[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.8' (ECDSA) to the list of known hosts. 2020/11/24 12:41:53 fuzzer started 2020/11/24 12:41:54 dialing manager at 10.128.0.105:39275 2020/11/24 12:41:54 syscalls: 3448 2020/11/24 12:41:54 code coverage: enabled 2020/11/24 12:41:54 comparison tracing: enabled 2020/11/24 12:41:54 extra coverage: enabled 2020/11/24 12:41:54 setuid sandbox: enabled 2020/11/24 12:41:54 namespace sandbox: enabled 2020/11/24 12:41:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/24 12:41:54 fault injection: enabled 2020/11/24 12:41:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/24 12:41:54 net packet injection: enabled 2020/11/24 12:41:54 net device setup: enabled 2020/11/24 12:41:54 concurrency sanitizer: enabled 2020/11/24 12:41:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/24 12:41:54 USB emulation: enabled 2020/11/24 12:41:54 hci packet injection: enabled 2020/11/24 12:41:54 wifi device emulation: enabled 2020/11/24 12:41:58 suppressing KCSAN reports in functions: 'shmem_file_read_iter' 'ext4_free_inodes_count' 'alloc_pid' 'step_into' 'tick_nohz_stop_tick' '__ext4_new_inode' 'ext4_free_inode' '__delete_from_page_cache' 'tick_nohz_next_event' 'find_get_pages_range_tag' 'kauditd_thread' 'pcpu_alloc' 'fsnotify' 'tomoyo_domain_quota_is_ok' 'do_select' 'ext4_mb_regular_allocator' 'wbt_done' 'io_sq_thread' 'lookup_fast' 'blk_mq_sched_dispatch_requests' '__mod_timer' 'do_nanosleep' 'ext4_mark_iloc_dirty' 'ps2_do_sendbyte' 'ext4_mb_good_group' 'expire_timers' '__add_to_page_cache_locked' 'blk_mq_rq_ctx_init' 'snd_rawmidi_poll' 'xas_clear_mark' 'do_sys_poll' 'caching_thread' '_prb_read_valid' 'yama_relation_cleanup' 'exit_mm' '__io_cqring_fill_event' 'shmem_unlink' 'audit_log_start' 'dd_has_work' 'n_tty_receive_char_inline' '__filemap_fdatawrite_range' 'blk_mq_dispatch_rq_list' 'n_tty_receive_buf_common' 'generic_write_end' 'futex_wait_queue_me' 'wbt_issue' 'xas_find_marked' '__xa_clear_mark' 'shmem_mknod' 'ext4_writepages' '__ext4_update_other_inode_time' 12:43:30 executing program 0: 12:43:30 executing program 1: 12:43:31 executing program 2: 12:43:31 executing program 3: 12:43:31 executing program 4: 12:43:31 executing program 5: syzkaller login: [ 127.656852][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 127.726848][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 127.754301][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.761546][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.770882][ T8453] device bridge_slave_0 entered promiscuous mode [ 127.779007][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.786374][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.794751][ T8453] device bridge_slave_1 entered promiscuous mode [ 127.824507][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.835351][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.848261][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 127.855620][ T8453] team0: Port device team_slave_0 added [ 127.864717][ T8453] team0: Port device team_slave_1 added [ 127.884331][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.891378][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.918041][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.930039][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.937269][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.968564][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.994591][ T8453] device hsr_slave_0 entered promiscuous mode [ 128.014731][ T8453] device hsr_slave_1 entered promiscuous mode [ 128.042143][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 128.075881][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 128.146826][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 128.186619][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.193716][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.201324][ T8455] device bridge_slave_0 entered promiscuous mode [ 128.210092][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.217595][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.225670][ T8455] device bridge_slave_1 entered promiscuous mode [ 128.286667][ T8453] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 128.295729][ T8453] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 128.304307][ T8453] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 128.306713][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 128.338301][ T8453] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 128.377227][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.390947][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 128.403340][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 128.420514][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.453579][ T8455] team0: Port device team_slave_0 added [ 128.459342][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 128.485813][ T8455] team0: Port device team_slave_1 added [ 128.512470][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.520057][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.528400][ T8459] device bridge_slave_0 entered promiscuous mode [ 128.540636][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.547687][ T8453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.554978][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.562006][ T8453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.576817][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.584120][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.610605][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.623066][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.630858][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.657533][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.668319][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.675431][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.682765][ T8459] device bridge_slave_1 entered promiscuous mode [ 128.717025][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.727604][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.734813][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.742168][ T8457] device bridge_slave_0 entered promiscuous mode [ 128.761763][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.772798][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.785319][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.796141][ T8455] device hsr_slave_0 entered promiscuous mode [ 128.802582][ T8455] device hsr_slave_1 entered promiscuous mode [ 128.810261][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.817948][ T8455] Cannot create hsr debugfs directory [ 128.823419][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.831010][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.838685][ T8457] device bridge_slave_1 entered promiscuous mode [ 128.857737][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.870379][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.884474][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 128.929584][ T8457] team0: Port device team_slave_0 added [ 128.937261][ T8459] team0: Port device team_slave_0 added [ 128.961325][ T8457] team0: Port device team_slave_1 added [ 128.970838][ T8459] team0: Port device team_slave_1 added [ 128.999231][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.006621][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.014261][ T8461] device bridge_slave_0 entered promiscuous mode [ 129.027399][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.034538][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.061211][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.074959][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 129.083283][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.090415][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.116416][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.128322][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.135328][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.161398][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.172284][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.179447][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.186947][ T8461] device bridge_slave_1 entered promiscuous mode [ 129.198924][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.206176][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.232254][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.267013][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.288501][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.302092][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.312650][ T8455] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 129.321502][ T8455] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 129.332114][ T8457] device hsr_slave_0 entered promiscuous mode [ 129.338742][ T8457] device hsr_slave_1 entered promiscuous mode [ 129.345377][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.352953][ T8457] Cannot create hsr debugfs directory [ 129.375121][ T8459] device hsr_slave_0 entered promiscuous mode [ 129.381602][ T8459] device hsr_slave_1 entered promiscuous mode [ 129.387907][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.395610][ T8459] Cannot create hsr debugfs directory [ 129.401597][ T8455] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 129.413342][ T8455] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 129.423200][ T8461] team0: Port device team_slave_0 added [ 129.430284][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.437415][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.445029][ T8463] device bridge_slave_0 entered promiscuous mode [ 129.462190][ T8461] team0: Port device team_slave_1 added [ 129.469646][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.477389][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.484942][ T8463] device bridge_slave_1 entered promiscuous mode [ 129.501484][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.509591][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.518781][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.565033][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.575926][ T8459] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 129.584957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.593353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.603218][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.610279][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.618592][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.625673][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.651983][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.664334][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.671344][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.697373][ T9263] Bluetooth: hci0: command 0x0409 tx timeout [ 129.697654][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.726414][ T8461] device hsr_slave_0 entered promiscuous mode [ 129.733119][ T8461] device hsr_slave_1 entered promiscuous mode [ 129.739548][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.747208][ T8461] Cannot create hsr debugfs directory [ 129.753551][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.766287][ T8459] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 129.777421][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.786613][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.795834][ T3798] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.803000][ T3798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.822461][ T8463] team0: Port device team_slave_0 added [ 129.828903][ T8459] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 129.843815][ T8965] Bluetooth: hci1: command 0x0409 tx timeout [ 129.856882][ T8463] team0: Port device team_slave_1 added [ 129.863078][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.872907][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.881685][ T8459] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 129.895699][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.905936][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.914387][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.933848][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.942106][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.963036][ T8457] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 129.976266][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.983322][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.009289][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 130.013782][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.027572][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.034588][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.060591][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.083744][ T8965] Bluetooth: hci3: command 0x0409 tx timeout [ 130.090308][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.098523][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.108033][ T8457] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 130.117347][ T8457] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.139762][ T8463] device hsr_slave_0 entered promiscuous mode [ 130.146473][ T8463] device hsr_slave_1 entered promiscuous mode [ 130.152809][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.160520][ T8463] Cannot create hsr debugfs directory [ 130.175986][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.187051][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.197718][ T8457] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.216589][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.226752][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.238872][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.245838][ T3214] Bluetooth: hci4: command 0x0409 tx timeout [ 130.278662][ T8461] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.287565][ T8461] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.306881][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.315781][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.323163][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.331178][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.339183][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.348876][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.358435][ T8461] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.367824][ T8461] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 130.381891][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.390420][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.399984][ T3214] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.407029][ T3214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.416298][ T8463] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 130.423369][ T54] Bluetooth: hci5: command 0x0409 tx timeout [ 130.430867][ T8463] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 130.455142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.463031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.473642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.482118][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.489295][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.497745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.506433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.514973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.523296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.531942][ T8463] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 130.544369][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.559195][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.567184][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.575678][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.583258][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.591586][ T8463] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 130.611997][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.622925][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.639186][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.647615][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.656124][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.664901][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.673133][ T8965] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.680212][ T8965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.688076][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.696442][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.704823][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.713248][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.721559][ T8965] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.728626][ T8965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.736504][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.744838][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.752884][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.761904][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.769711][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.791641][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.800480][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.810549][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.819315][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.827912][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.836429][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.844941][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.861168][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.879475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.887700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.895151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.902543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.911468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.919713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.928041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.951326][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.959777][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.973288][ T8453] device veth0_vlan entered promiscuous mode [ 130.995075][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.002561][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.011225][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.020067][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.028885][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.036743][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.044551][ T9155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.055656][ T8453] device veth1_vlan entered promiscuous mode [ 131.063734][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.071551][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.081906][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.092497][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.132462][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.147797][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.157495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.165702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.173084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.180913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.188705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.196516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.205193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.213403][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.226200][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.234275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.242726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.251089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.259743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.268054][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.275179][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.284239][ T8453] device veth0_macvtap entered promiscuous mode [ 131.298166][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.309958][ T8453] device veth1_macvtap entered promiscuous mode [ 131.316955][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.324774][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.332649][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.340674][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.348954][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.357517][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.366366][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.375256][ T8965] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.382270][ T8965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.390560][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.398486][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.406382][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.420176][ T8455] device veth0_vlan entered promiscuous mode [ 131.431251][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.447150][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.456278][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.465935][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.475037][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.482524][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.490530][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.499502][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.508055][ T3214] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.515188][ T3214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.522997][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.531626][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.540405][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.549292][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.557951][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.575433][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.588267][ T8455] device veth1_vlan entered promiscuous mode [ 131.596119][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.605556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.614338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.622802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.633241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.641470][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.648551][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.657822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.666380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.675695][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.682716][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.690504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.700413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.709058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.718909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.727415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.737484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.751644][ T8453] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.760429][ T8453] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.763797][ T8965] Bluetooth: hci0: command 0x041b tx timeout [ 131.769186][ T8453] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.783998][ T8453] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.808448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.816423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.827010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.835904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.844589][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.853065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.861793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.870290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.878809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.898677][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.909575][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.921329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.923996][ T8965] Bluetooth: hci1: command 0x041b tx timeout [ 131.930820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.942886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.951333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.959696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.967823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.976168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.004958][ T8459] device veth0_vlan entered promiscuous mode [ 132.021407][ T8455] device veth0_macvtap entered promiscuous mode [ 132.035618][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.047563][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.055397][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.063316][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.071890][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.080316][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.088586][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.093795][ T3214] Bluetooth: hci2: command 0x041b tx timeout [ 132.097395][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.110887][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.119320][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.128006][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.136572][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.146450][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.154378][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.161960][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.173938][ T3214] Bluetooth: hci3: command 0x041b tx timeout [ 132.185323][ T8459] device veth1_vlan entered promiscuous mode [ 132.200086][ T8455] device veth1_macvtap entered promiscuous mode [ 132.223412][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.232958][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.241273][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.249737][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.258459][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.266173][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.273563][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.281509][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.293083][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.305568][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.326349][ T3214] Bluetooth: hci4: command 0x041b tx timeout [ 132.335086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.342987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.351600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.360243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.369118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.381000][ T479] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.398768][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.405780][ T479] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.420030][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.430836][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.442719][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.453592][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.461968][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.478075][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.486479][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.495186][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.507229][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.517266][ T3214] Bluetooth: hci5: command 0x041b tx timeout [ 132.521028][ T8459] device veth0_macvtap entered promiscuous mode [ 132.537208][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.547754][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.559011][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.569604][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.579248][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.588109][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.596581][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.605007][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.613494][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.622497][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.630225][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.638056][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.650280][ T8459] device veth1_macvtap entered promiscuous mode [ 132.659401][ T8455] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.671786][ T8455] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.682080][ T8455] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.691006][ T8455] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.703571][ T8457] device veth0_vlan entered promiscuous mode [ 132.709742][ T479] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.728797][ T479] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.728884][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.748755][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.762526][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.773913][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.784690][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.797224][ T8457] device veth1_vlan entered promiscuous mode [ 132.804634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.812467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.820857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.828946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.837950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.861313][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:43:37 executing program 0: 12:43:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, 0x0, 0x0) [ 132.888136][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.905536][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.919789][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.954746][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 12:43:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x50}, 0x0) [ 133.013510][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.031583][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.040601][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.051041][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.060683][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.069732][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.085838][ T8459] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.102315][ T8459] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 12:43:37 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}}, 0x0) [ 133.111953][ T8459] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.120870][ T8459] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.150868][ T8461] device veth0_vlan entered promiscuous mode 12:43:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000180)) [ 133.166799][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.193504][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.206100][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 12:43:37 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) [ 133.215835][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.226215][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.235583][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.254675][ T8457] device veth0_macvtap entered promiscuous mode [ 133.274838][ T8457] device veth1_macvtap entered promiscuous mode [ 133.302946][ T8461] device veth1_vlan entered promiscuous mode [ 133.317231][ T8463] device veth0_vlan entered promiscuous mode 12:43:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x5}], 0x1c) [ 133.326758][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.338539][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.358966][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.367342][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.381288][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.391236][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.399520][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.418456][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.429199][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.437776][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.444281][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.457039][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.467920][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.477869][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.488515][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.500302][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.519914][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.528294][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.537029][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.546202][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.559892][ T8463] device veth1_vlan entered promiscuous mode [ 133.567936][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.578523][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.588577][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.599037][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.609148][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.619726][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.630544][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.656397][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.667603][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.675582][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.683530][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.691893][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.701033][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.710090][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.718301][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.727175][ T3798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.736755][ T8457] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.745674][ T8457] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.754668][ T8457] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.763355][ T8457] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.785710][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.800194][ T8461] device veth0_macvtap entered promiscuous mode 12:43:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x40) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8903, &(0x7f00000000c0)) [ 133.810369][ T8461] device veth1_macvtap entered promiscuous mode [ 133.820667][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.842283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.852430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.873500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.882071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.895800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.912920][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 133.929541][ T3053] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.942606][ T8463] device veth0_macvtap entered promiscuous mode [ 133.949989][ T3053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.961644][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.973273][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.984819][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.995910][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.006101][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 134.008824][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.022971][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.032833][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.043341][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.054283][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.073270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.090700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.099125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.109031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.117965][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.128871][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.138771][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.149463][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.159326][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.170095][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 134.170468][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.186153][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.196733][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.207627][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.224827][ T8463] device veth1_macvtap entered promiscuous mode [ 134.245270][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.254602][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 134.263954][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.282294][ T8461] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.304656][ T8461] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.313561][ T8461] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.330284][ T8461] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.354927][ T479] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.362754][ T479] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.393514][ T3053] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.406948][ T3053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.414062][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 134.420691][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.428995][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.439492][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.453369][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.463572][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.477184][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.487351][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.498060][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.507951][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.518528][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.528630][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.539499][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.550566][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 12:43:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) 12:43:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv4_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0xfffeffff, 0x2, 0x7, 0x80000001}}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) [ 134.572137][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.595927][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.614529][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.626862][ T9760] Bluetooth: hci5: command 0x040f tx timeout [ 134.639739][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.666480][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.677327][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.687484][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.699631][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.709701][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.720231][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.730310][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.740985][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.752157][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.772318][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.781179][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.792902][ T8463] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.808481][ T8463] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.821894][ T8463] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.836479][ T8463] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.892806][ T479] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.901343][ T479] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.915172][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.934323][ T9791] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.942152][ T9791] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.964878][ T3053] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.972701][ T3053] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.980398][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:43:39 executing program 4: syz_open_dev$hiddev(&(0x7f0000000280)='/dev/usb/hiddev#\x00', 0x0, 0x101000) [ 135.000845][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.022045][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.031213][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.040191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:43:39 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001400)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 12:43:39 executing program 0: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000040), 0x4) r0 = socket(0x11, 0x80003, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:43:39 executing program 3: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:43:39 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$IMHOLD_L1(r0, 0x80108906, 0x0) 12:43:39 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x401, 0x0) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2042) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 12:43:39 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:43:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) ftruncate(r1, 0x0) 12:43:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$P9_RREAD(r1, 0x0, 0x0) 12:43:39 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/12) 12:43:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x4b66, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "628e975fe734d7db"}) 12:43:39 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xe002, 0x0) 12:43:39 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000480)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) [ 135.449945][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 135.503727][ T8965] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 135.753799][ T8965] usb 2-1: Using ep0 maxpacket: 8 [ 135.874098][ T8965] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 135.883551][ T8965] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 135.895681][ T8965] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 135.906933][ T8965] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 135.920462][ T8965] usb 2-1: config 0 interface 0 has no altsetting 0 [ 135.927353][ T8965] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 135.936565][ T8965] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.946181][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 135.954851][ T8965] usb 2-1: config 0 descriptor?? [ 135.993842][ T17] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 136.003284][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.012472][ T17] usb 6-1: Product: syz [ 136.017290][ T17] usb 6-1: Manufacturer: syz [ 136.022039][ T17] usb 6-1: SerialNumber: syz [ 136.064084][ T17] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 136.084923][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 136.215568][ T8965] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 136.245974][ T3214] Bluetooth: hci2: command 0x0419 tx timeout [ 136.324427][ T3214] Bluetooth: hci3: command 0x0419 tx timeout [ 136.484861][ T3214] Bluetooth: hci4: command 0x0419 tx timeout [ 136.646050][ T3214] Bluetooth: hci5: command 0x0419 tx timeout [ 136.663455][ T8965] usb 2-1: USB disconnect, device number 2 [ 136.678629][ T8965] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected [ 136.813806][ T17] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 137.016775][ T9760] usb 6-1: USB disconnect, device number 2 [ 137.454112][ T54] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 137.723803][ T54] usb 2-1: Using ep0 maxpacket: 8 [ 137.853888][ T17] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 137.861691][ T17] ath9k_htc: Failed to initialize the device [ 137.868077][ T9760] usb 6-1: ath9k_htc: USB layer deinitialized [ 137.874351][ T54] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 137.884408][ T54] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 137.896385][ T54] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 137.908183][ T54] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 137.922114][ T54] usb 2-1: config 0 interface 0 has no altsetting 0 [ 137.929322][ T54] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 137.938658][ T54] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.948908][ T54] usb 2-1: config 0 descriptor?? 12:43:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 12:43:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$P9_RREAD(r1, 0x0, 0x0) 12:43:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 12:43:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24040088, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x134) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x132, 0x2c) ftruncate(r1, 0x80006) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 12:43:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x8, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 138.167172][T10050] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 138.214233][ T54] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 12:43:42 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:43:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) 12:43:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:43:42 executing program 4: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) [ 138.256372][ T5] usb 2-1: USB disconnect, device number 3 12:43:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) socket$netlink(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = fcntl$dupfd(r0, 0x0, r1) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r4, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:43:42 executing program 4: 12:43:42 executing program 3: [ 138.257001][ T5] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected [ 138.286386][ T34] audit: type=1800 audit(1606221822.604:2): pid=10050 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15764 res=0 errno=0 [ 138.379552][T10078] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:43:42 executing program 5: 12:43:42 executing program 4: 12:43:42 executing program 3: 12:43:42 executing program 0: 12:43:42 executing program 2: [ 138.723805][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 138.972080][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 139.094028][ T5] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 139.103961][ T5] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 139.115924][ T5] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 139.128055][ T5] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 139.141271][ T5] usb 2-1: config 0 interface 0 has no altsetting 0 [ 139.148344][ T5] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 139.157979][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.167920][ T5] usb 2-1: config 0 descriptor?? [ 139.424407][ T5] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 139.876051][ T17] usb 2-1: USB disconnect, device number 4 [ 139.888715][ T17] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:43:44 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:43:44 executing program 5: 12:43:44 executing program 2: 12:43:44 executing program 3: 12:43:44 executing program 4: 12:43:44 executing program 0: 12:43:44 executing program 2: 12:43:44 executing program 5: 12:43:44 executing program 4: 12:43:44 executing program 3: 12:43:44 executing program 0: 12:43:44 executing program 3: [ 140.753793][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 140.993825][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 141.114012][ T17] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 141.123408][ T17] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 141.135973][ T17] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 141.147579][ T17] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 141.161047][ T17] usb 2-1: config 0 interface 0 has no altsetting 0 [ 141.168027][ T17] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 141.178378][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.188133][ T17] usb 2-1: config 0 descriptor?? [ 141.444207][ T17] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 141.894987][ T3214] usb 2-1: USB disconnect, device number 5 [ 141.909007][ T3214] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:43:46 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:43:46 executing program 0: 12:43:46 executing program 2: 12:43:46 executing program 5: 12:43:46 executing program 4: 12:43:46 executing program 3: 12:43:46 executing program 4: 12:43:46 executing program 5: 12:43:46 executing program 3: 12:43:46 executing program 2: 12:43:46 executing program 0: 12:43:46 executing program 4: [ 142.804082][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 143.043797][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 143.163883][ T5] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 143.173608][ T5] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 143.187035][ T5] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 143.199752][ T5] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 143.213976][ T5] usb 2-1: config 0 interface 0 has no altsetting 0 [ 143.220765][ T5] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 143.230836][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.240635][ T5] usb 2-1: config 0 descriptor?? [ 143.505687][ T5] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 143.954074][ T8965] usb 2-1: USB disconnect, device number 6 [ 143.987195][ T8965] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:43:48 executing program 2: 12:43:48 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) 12:43:48 executing program 5: 12:43:48 executing program 4: 12:43:48 executing program 0: 12:43:48 executing program 3: 12:43:48 executing program 4: 12:43:48 executing program 2: 12:43:48 executing program 3: 12:43:48 executing program 0: 12:43:48 executing program 5: 12:43:48 executing program 4: 12:43:48 executing program 3: [ 144.823750][ T8965] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 145.063863][ T8965] usb 2-1: Using ep0 maxpacket: 8 [ 145.183867][ T8965] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 145.193253][ T8965] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 145.205416][ T8965] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 145.216706][ T8965] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 145.230277][ T8965] usb 2-1: config 0 interface 0 has no altsetting 0 [ 145.237105][ T8965] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 145.247192][ T8965] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.257791][ T8965] usb 2-1: config 0 descriptor?? [ 145.514113][ T8965] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 12:43:51 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) 12:43:51 executing program 0: 12:43:51 executing program 2: 12:43:51 executing program 5: 12:43:51 executing program 3: 12:43:51 executing program 4: [ 147.534138][ T5] usb 2-1: USB disconnect, device number 7 [ 147.540763][ T5] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:43:51 executing program 0: 12:43:51 executing program 3: 12:43:51 executing program 2: 12:43:51 executing program 4: 12:43:51 executing program 5: 12:43:52 executing program 2: [ 147.983757][ T5] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 148.223768][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 148.345270][ T5] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 148.354247][ T5] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 148.365676][ T5] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 148.376964][ T5] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 148.390443][ T5] usb 2-1: config 0 interface 0 has no altsetting 0 [ 148.397516][ T5] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 148.406936][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.415929][ T5] usb 2-1: config 0 descriptor?? [ 148.675690][ T5] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 12:43:54 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) 12:43:54 executing program 0: 12:43:54 executing program 3: 12:43:54 executing program 4: 12:43:54 executing program 2: 12:43:54 executing program 5: 12:43:55 executing program 0: [ 150.614071][ T3214] usb 2-1: USB disconnect, device number 8 [ 150.632950][ T3214] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:43:55 executing program 4: 12:43:55 executing program 5: 12:43:55 executing program 2: 12:43:55 executing program 3: 12:43:55 executing program 4: syz_emit_ethernet(0x200000ae, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @gre={{0x17, 0x4, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private, {[@cipso={0x86, 0xe, 0x0, [{0x0, 0x8, "7c0874c41b0e"}]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@private]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@empty}, {@broadcast}]}]}}}}}}, 0x0) [ 151.083747][ T3214] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 151.323807][ T3214] usb 2-1: Using ep0 maxpacket: 8 [ 151.474062][ T3214] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 151.482960][ T3214] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 151.494677][ T3214] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 151.505924][ T3214] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 151.519267][ T3214] usb 2-1: config 0 interface 0 has no altsetting 0 [ 151.526254][ T3214] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 151.535783][ T3214] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.545027][ T3214] usb 2-1: config 0 descriptor?? [ 151.825255][ T3214] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 12:43:58 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:43:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000004c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 12:43:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e8, 0x280, 0x0, 0x370, 0x370, 0x0, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'veth0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) 12:43:58 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040), 0x8) 12:43:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt(r0, 0x1, 0x14, &(0x7f0000000000)="1d1580e4", 0x4) 12:43:58 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @dev, "6a2cc01f17744daa"}}}}, 0x0) [ 153.684140][ T8965] usb 2-1: USB disconnect, device number 9 [ 153.691827][ T8965] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:43:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x1}, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@local}]}, 0x1c}, 0x1, 0x12000000}, 0x0) 12:43:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001240)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="0636a4832e73dd7400965a0186dd", 0xe, 0x0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 12:43:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x2, 0x3e8, 0x280, 0x0, 0x370, 0x370, 0x0, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'veth0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) 12:43:58 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000004c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 12:43:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='GPL\x00', 0xfffffff7, 0x94, &(0x7f0000000200)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:43:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000200)=@in={0x2, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) [ 154.135993][ T8965] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 154.383803][ T8965] usb 2-1: Using ep0 maxpacket: 8 [ 154.504038][ T8965] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 154.512987][ T8965] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 154.524959][ T8965] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 154.536380][ T8965] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 154.549848][ T8965] usb 2-1: config 0 interface 0 has no altsetting 0 [ 154.556914][ T8965] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 154.566450][ T8965] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.575615][ T8965] usb 2-1: config 0 descriptor?? [ 154.834107][ T8965] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 155.245938][ T3214] usb 2-1: USB disconnect, device number 10 [ 155.253328][ T3214] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:44:00 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5600, &(0x7f0000000080)={0x0, 0x0}) 12:44:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5437, 0x0) 12:44:00 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 12:44:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x7000, 0x0}, &(0x7f0000000100)="0d0a9382706f", 0x0, 0x0, 0x0, 0x0, 0x0}) 12:44:00 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5605, 0x0) 12:44:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x7000, 0x0}, &(0x7f0000000100)="0d0a9382706f", 0x0, 0x0, 0x0, 0x0, 0x0}) 12:44:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 12:44:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4a, 0x0) 12:44:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560f, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 12:44:00 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8906, 0x0) [ 155.942061][T10471] EXT4-fs (sda1): re-mounted. Opts: barrier=0x0000000000000000,,errors=continue [ 156.007541][T10490] EXT4-fs (sda1): re-mounted. Opts: barrier=0x0000000000000000,,errors=continue [ 156.080083][ C0] hrtimer: interrupt took 40141 ns [ 156.095235][ T3214] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 156.333820][ T3214] usb 2-1: Using ep0 maxpacket: 8 [ 156.453955][ T3214] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 156.462956][ T3214] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 156.474346][ T3214] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 156.485536][ T3214] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 156.498653][ T3214] usb 2-1: config 0 interface 0 has no altsetting 0 [ 156.505711][ T3214] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 156.514932][ T3214] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.525040][ T3214] usb 2-1: config 0 descriptor?? [ 156.786438][ T3214] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 157.185777][ T3214] usb 2-1: USB disconnect, device number 11 [ 157.192515][ T3214] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:44:02 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:02 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560f, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 12:44:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5427, 0x0) 12:44:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 12:44:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x540f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4afeae435d86f98c762e876997426fd3590a39"}) 12:44:02 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000980)=""/4096, 0x1000) [ 157.773714][T10534] EXT4-fs (sda1): re-mounted. Opts: barrier=0x0000000000000000,,errors=continue 12:44:02 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) tkill(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x700, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 12:44:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:02 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) [ 157.792459][T10535] EXT4-fs (sda1): re-mounted. Opts: commit=0x00000000000007ff,,errors=continue [ 157.800414][T10541] EXT4-fs (sda1): re-mounted. Opts: commit=0x00000000000007ff,,errors=continue 12:44:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b2f, 0x0) [ 157.916940][T10551] EXT4-fs (sda1): re-mounted. Opts: commit=0x00000000000007ff,,errors=continue [ 157.929586][T10553] EXT4-fs (sda1): re-mounted. Opts: barrier=0x0000000000000000,,errors=continue [ 158.034531][ T3214] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 158.293791][ T3214] usb 2-1: Using ep0 maxpacket: 8 [ 158.414294][ T3214] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 158.423153][ T3214] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 158.434316][ T3214] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 158.445275][ T3214] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 158.458268][ T3214] usb 2-1: config 0 interface 0 has no altsetting 0 [ 158.464939][ T3214] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 158.474025][ T3214] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.482812][ T3214] usb 2-1: config 0 descriptor?? [ 158.744323][ T3214] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 159.147581][ T17] usb 2-1: USB disconnect, device number 12 [ 159.159257][ T17] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:44:03 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:03 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:03 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, "e8c1c14a12d06bdabc9f0f5c535fca332f8f0f"}) 12:44:03 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)="991803c5ff3a26f551f8c2f88c6450d588f1e6393f5af4560d754bc8506f383ae0b5472cdcd6c2545c96d1b379e0ae5e3ea0852191ffaab521c7ba23a9857e72a82434f197fb89cd3c75172e99032e0bc273ce6ad20a6789", 0x58}, {&(0x7f0000000100)="ba08302a04c46bdff3b58bf17682350569d5d161161a10bdcbea2e9490d8748cfea17e1dbc32932fde1fb1c1bafdaa1a607a524cc6f481a5506e5e09b246d5919ba086b90f6ff402d4ed23a659750b5340aaf16a51b62dc2a137f4a5f41f937447625e33ce7283eddc2686d81925106fa14c96c414e3c595c2b7a47e41bb46d8c2e1c171db50d5a9bbf7a7e1d42524391f25f6b5d16723ac785d429b2b471e2c163dd820c9b794e0a698", 0xaa}], 0x2, &(0x7f0000000300)=[@ip_pktinfo={{0x6, 0x0, 0x8, {0x0, @rand_addr, @loopback}}}], 0x20}}, {{&(0x7f0000000340)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000380)="7ec730a1c31799160a28f5c08769dd6e8644a5655cc6f78cef6dd55ca2e58e935e13720b966d7190451abe44a75410c3a335c3a9a898f4bd0f2ab2de778ae910af450a9c341d611d91ee81a600c42f6539c713063ba2c0486735342b", 0x5c}, {&(0x7f0000000400)="81dc039510b1a9954c691d076fee647a17d26466ce31ca4d27898d44c4af112e6eb8951c027af75ea371cbd03ea09673f7e1f30ed56aa18a8e46e03a39e6cfa2120b629710f0865c154b459d1c90be9539931f98f9ab38b03d1953c9fd15aa41", 0x60}, {&(0x7f0000000480)="98c933d24d2f48f5a7eeebad4db2662294636b0454eb2699061887bdd72960823de9e58047063ae0b97700d452396e897909d891e33ba3c2156e542999180de686bba95c6e626ff6805c86ca828a9a1e4c5133c3c24e37d1e2186a0de84f16ab7897fd584fc4c9648403f5a5149a55d1e1dddea0d5fafe27c4784cd77e15880e15b65f338a6b3f44301bb349ebff2ac002d68662b2f1f5057b80477ee2ec98ccf6f126ed637a46114f95a65d6126755da9e57f0fb247923eaf", 0xb9}], 0x3}}, {{&(0x7f0000000580)={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000008c0)=[{&(0x7f00000005c0)="e1846fa17c8024e558bd396e9d53c3053f17a0ffca426964e0eafcf079a4b4574fdb867d94b7f5d0f859c795049dd1921e60fd5130718a68c853f0521a85623e8de8220c5f13d36e661127756d78766621bd2bc3cd1769fb033afc97d4d62a4cede9ebc12bdc83a3541adbdb0c67155d2e537a88c22e8273576f6b6e157975a9f39d9ac3c6181dc2da2946ea9da3fe0c3e0ff7ce", 0x94}, {&(0x7f0000000680)="74f1db5082de92dcb85f0df83bd452893b91bfb80e4036bc48d8f3065a8cab2d266a18cbc43622c5a42b7ed92b05af5416dc9c626d47ea1ae85119efdea569c75a61c5ed1f79bc1aeac603ea24ec68303e3252b81d7953e71b6df17b35f0bf39e7693f53f19ff861508356f62038c1bf4a700ed3b11280d14f73580e58b12cc52f828cdb9b8c2e4244ab3fdcd06503097d6b1c8dbc39e0d9e9825bf0e6fe70ba8ae0a9025ce16ebad9010cc4776902d5f137fa1e3e7aa313a6033df9517a17a8ef70e1", 0xc3}, {&(0x7f0000000780)="df4346a4c2549fbbaf0a77d06ddc87261bb76485d4b98ed336", 0x19}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f00000007c0)="749f56580ea5531e4d8073ff10441d20296ba8afe742d1b1d782068a5913f8daf6ea5640860c49d3ec77f7dcbd5bd1419acd4fea0e28cb9c0eec0b6c4d137b18d5afaa56230b7fbb4e04b8177dbd1a523399e1db8ec66eaff533db9e6f940514af057b0b0b08602770e9fb62e98da77155cf9ae8d0f2334caeffb652cc28d055420e0f2d2ba756c6db200e7c45f6395aa36f70439014ab68c97cfe05e22011b99470ea08f6c1ca0a", 0xa8}, {&(0x7f0000000880)="7c562b8b81c17405455a949c49ca75350e6c1984adf15b649aafe9b923cc43e05eda5e7936da1c2f70b8d1ebdca4b22e56293560bb1bb0101d06", 0x3a}], 0x6, &(0x7f0000000ec0)=[@ip_retopts={{0x170, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x0, [@private]}, @cipso={0x86, 0x37, 0x0, [{0x0, 0xc, "8937f7877cc313fcc483"}, {0x0, 0xc, "4e3b9e0faa77dd793e38"}, {0x0, 0x9, "433c704c187732"}, {0x0, 0xb, "447a585330b3718fa3"}, {0x0, 0x5, "61f70b"}]}, @rr={0x7, 0xb, 0x0, [@empty, @local]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast2}, {@empty}]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {@empty}, {@local}, {@empty}, {@loopback}, {@remote}]}, @ssrr={0x89, 0x2b, 0x0, [@private, @multicast1, @multicast2, @multicast1, @remote, @local, @private, @dev, @empty, @dev]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @rr={0x7, 0x17, 0x0, [@local, @broadcast, @empty, @rand_addr, @remote]}, @cipso={0x86, 0x6e, 0x0, [{0x0, 0xc, "705e9c34eec85506fcf2"}, {0x0, 0x6, "93826165"}, {0x0, 0x12, "bb4908d752f2849b749a8fe4485b7690"}, {0x0, 0x5, "6460e0"}, {0x0, 0x11, "396f6bbe2d04c98a9bf11188133c28"}, {0x0, 0x3, '*'}, {0x0, 0xe, "fd82426110c71b92f002d0d0"}, {0x0, 0xc, "2b81b7b9ac5741328d85"}, {0x0, 0x5, "c21f70"}, {0x0, 0xc, "38f37ac4520518d83fb7"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x1d8}}, {{&(0x7f0000000bc0), 0x10, &(0x7f0000000d40)=[{&(0x7f0000000c00)="8d48db7eed2b6d0dcf8b5c0791b88e2397f2aec3ea137379c9e54a21acffe7d8221b0fb5a5fa4cc9ce5f7ae368149fc100a23a8a3ef77beab5c98afe1246e4c4059be693aba0084d03f857576466dc023d7aa073e13cc4760b76fcca561b8c34e47b0521dbc4aafa4afff96c939629167f304477304879dc89cc01d71f8b1abb2688fe475981121822fc2ce2", 0x8c}, {&(0x7f0000000cc0)="8d51e3656d963e43fd03240100230f86c0af4c662a3d67e0490f9ce5d9eac9f35b07c5f42af86fb8642aa064c96c81cde6df1b73a116edb8a6a7c9d752ce69fcb4fc243c7fc8f81d", 0x48}], 0x2}}], 0x5, 0x0) 12:44:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1}}) 12:44:04 executing program 2: 12:44:04 executing program 5: 12:44:04 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:04 executing program 4: [ 159.711687][T10595] EXT4-fs (sda1): re-mounted. Opts: barrier=0x0000000000000000,,errors=continue [ 159.746972][T10594] EXT4-fs (sda1): re-mounted. Opts: commit=0x00000000000007ff,,errors=continue 12:44:04 executing program 2: 12:44:04 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) [ 159.909482][T10613] EXT4-fs (sda1): re-mounted. Opts: commit=0x00000000000007ff,,errors=continue [ 160.005075][ T9263] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 160.243834][ T9263] usb 2-1: Using ep0 maxpacket: 8 [ 160.364385][ T9263] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 160.373288][ T9263] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 160.384326][ T9263] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 160.395309][ T9263] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 160.408411][ T9263] usb 2-1: config 0 interface 0 has no altsetting 0 [ 160.415201][ T9263] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 160.424400][ T9263] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.433044][ T9263] usb 2-1: config 0 descriptor?? [ 160.895172][ T9263] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 160.906223][ T9263] usb 2-1: USB disconnect, device number 13 [ 160.912746][ T9263] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:44:05 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:05 executing program 5: 12:44:05 executing program 2: 12:44:05 executing program 4: 12:44:05 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:05 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:05 executing program 4: 12:44:05 executing program 5: 12:44:05 executing program 2: 12:44:05 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:05 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:05 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @nfc, @ipx={0x4, 0x0, 0x0, "66d8d58c9bf6"}, 0x1f}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) [ 161.723819][ T17] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 161.983801][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 162.113820][ T17] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 162.122705][ T17] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 162.134533][ T17] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 162.145772][ T17] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 162.159189][ T17] usb 2-1: config 0 interface 0 has no altsetting 0 [ 162.166127][ T17] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 162.175549][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.184619][ T17] usb 2-1: config 0 descriptor?? [ 162.635081][ T17] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 162.647705][ T17] usb 2-1: USB disconnect, device number 14 [ 162.654859][ T17] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:44:07 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @loopback}, @xdp={0x2c, 0x0, 0x0, 0x1e}, 0xfbff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='lo\x00', 0x4000000, 0x2000000000000}) 12:44:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)={0x14, 0x1, 0x5, 0x201}, 0x14}}, 0x0) 12:44:07 executing program 3: mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:07 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:07 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') read$FUSE(r1, 0x0, 0x0) 12:44:07 executing program 0: mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:07 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:44:07 executing program 4: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, r5}, 0xc) 12:44:07 executing program 3: mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:07 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000440)={{}, 'port1\x00'}) 12:44:07 executing program 0: mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) [ 163.503776][ T3798] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 163.743786][ T3798] usb 2-1: Using ep0 maxpacket: 8 [ 163.864072][ T3798] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 163.873037][ T3798] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 163.884056][ T3798] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 163.895114][ T3798] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 163.908225][ T3798] usb 2-1: config 0 interface 0 has no altsetting 0 [ 163.914959][ T3798] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 163.925039][ T3798] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.935866][ T3798] usb 2-1: config 0 descriptor?? [ 164.394279][ T3798] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 164.408106][ T3798] usb 2-1: USB disconnect, device number 15 [ 164.425313][ T3798] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:44:09 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)}], 0x1}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) pipe(&(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 12:44:09 executing program 3: mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:09 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 12:44:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000060) 12:44:09 executing program 0: mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xfffffffffffffeca, 0x0, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x942614271ecad7f9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) [ 164.913205][T10760] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:44:09 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:09 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000060) 12:44:09 executing program 2: syz_mount_image$hfsplus(&(0x7f0000009540)='hfsplus\x00', &(0x7f0000009580)='./file0\x00', 0x0, 0x0, &(0x7f000000a640), 0x0, &(0x7f000000a6c0)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 12:44:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000060) 12:44:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) 12:44:09 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000060) [ 165.087670][T10782] hfsplus: invalid uid specified 12:44:09 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) [ 165.123180][T10782] hfsplus: unable to parse mount options [ 165.179294][T10782] hfsplus: invalid uid specified [ 165.184328][T10782] hfsplus: unable to parse mount options 12:44:09 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 12:44:09 executing program 5: 12:44:09 executing program 4: 12:44:09 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:09 executing program 2: 12:44:09 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:09 executing program 4: 12:44:09 executing program 5: 12:44:09 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:09 executing program 2: 12:44:09 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:10 executing program 4: 12:44:10 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 12:44:10 executing program 5: 12:44:10 executing program 2: 12:44:10 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:10 executing program 4: 12:44:10 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:10 executing program 5: 12:44:10 executing program 2: 12:44:10 executing program 4: shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) 12:44:10 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:10 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:10 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 12:44:11 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:11 executing program 5: setreuid(0xee01, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setreuid(0xee01, r0) setreuid(0x0, 0x0) 12:44:11 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 12:44:11 executing program 2: clock_getres(0x6, &(0x7f0000000100)) 12:44:11 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:11 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:11 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:11 executing program 2: timer_create(0x2, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) 12:44:11 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:11 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000002240)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000000080)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, 0x0) 12:44:11 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:44:11 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:11 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 12:44:11 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "5c7c8b4d6a45916e696e3d3c4f5983697cc3ba"}) 12:44:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000004000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:44:11 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:11 executing program 5: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 12:44:11 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:11 executing program 4: 12:44:11 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:11 executing program 5: 12:44:11 executing program 4: 12:44:12 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:12 executing program 5: 12:44:12 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:12 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000004000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:44:12 executing program 4: 12:44:12 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], 0x0, 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:12 executing program 5: 12:44:12 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:12 executing program 4: 12:44:12 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], 0x0, 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:12 executing program 5: 12:44:12 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:12 executing program 5: 12:44:12 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], 0x0, 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:12 executing program 4: [ 168.763802][ T3214] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 168.953802][ T3214] usb 2-1: device descriptor read/64, error 18 12:44:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x4e24, @broadcast}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x98, 0x0, 0xb0, 0x98, 0xb0, 0x1c8, 0x1a8, 0x1a8, 0x1c8, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'veth1_to_team\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xc0, 0x130, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}, {{0x0, 0x6}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29ddffa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:44:13 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], 0x0, 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:13 executing program 5: 12:44:13 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], 0x0, 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:13 executing program 4: 12:44:13 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:13 executing program 4: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0xfffd}, {}], 0x2) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffe}], 0x1) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x8}], 0x1, 0x0) 12:44:13 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x711101, 0x0) getdents(r0, &(0x7f0000000100)=""/254, 0xfe) [ 169.121826][T10994] x_tables: duplicate underflow at hook 3 [ 169.235403][ T3214] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 169.239012][T10994] x_tables: duplicate underflow at hook 3 [ 169.463823][ T3214] usb 2-1: device descriptor read/64, error 18 [ 169.584897][ T3214] usb usb2-port1: attempt power cycle [ 170.323854][ T3214] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 170.514842][ T3214] usb 2-1: device descriptor read/8, error -61 [ 170.783801][ T3214] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 170.954716][ T3214] usb 2-1: device descriptor read/8, error -61 [ 171.083835][ T3214] usb usb2-port1: unable to enumerate USB device 12:44:15 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:15 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], 0x0, 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:15 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0xce23, @local}, 0x10, 0x0}, 0x0) 12:44:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x4e24, @broadcast}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x98, 0x0, 0xb0, 0x98, 0xb0, 0x1c8, 0x1a8, 0x1a8, 0x1c8, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'veth1_to_team\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xc0, 0x130, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}, {{0x0, 0x6}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29ddffa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:44:15 executing program 4: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0xfffd}, {}], 0x2) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffe}], 0x1) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x8}], 0x1, 0x0) 12:44:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000807, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000008700)={0x2, 'bond_slave_1\x00', {0x80}, 0x8}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 171.528940][T11027] x_tables: duplicate underflow at hook 3 12:44:15 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:15 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x9}}, @RTA_PRIORITY={0x8}]}, 0x30}}, 0x0) 12:44:16 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:16 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) [ 171.943827][ T8965] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 172.133797][ T8965] usb 2-1: device descriptor read/64, error 18 [ 172.403827][ T8965] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 172.593820][ T8965] usb 2-1: device descriptor read/64, error 18 [ 172.713871][ T8965] usb usb2-port1: attempt power cycle [ 173.423848][ T8965] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 173.594114][ T8965] usb 2-1: device descriptor read/8, error -61 [ 173.874445][ T8965] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 174.044028][ T8965] usb 2-1: device descriptor read/8, error -61 [ 174.164438][ T8965] usb usb2-port1: unable to enumerate USB device 12:44:18 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:18 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:18 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe2, 0xe2, 0x4, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @func, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fd"}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "1d"}, @volatile, @fwd, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x100}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:44:18 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:44:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="97ba", 0x2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:44:18 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:18 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 12:44:19 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:19 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:19 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) [ 175.003808][ T3214] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 175.193817][ T3214] usb 2-1: device descriptor read/64, error 18 [ 175.483844][ T3214] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 175.673811][ T3214] usb 2-1: device descriptor read/64, error 18 [ 175.793871][ T3214] usb usb2-port1: attempt power cycle [ 176.503830][ T3214] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 176.674069][ T3214] usb 2-1: device descriptor read/8, error -61 [ 176.943832][ T3214] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 177.114128][ T3214] usb 2-1: device descriptor read/8, error -61 [ 177.233827][ T3214] usb usb2-port1: unable to enumerate USB device 12:44:21 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97ba38dfe0100000000000000000000000000086a96c42508f411924143874609dbec2ca8b61c4bb01a73cb627cb01d90beef2aa3d40432e6a", 0x39}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:44:21 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:21 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x5, [@fwd, @const, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "15"}, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb9}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x27) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:44:21 executing program 5: 12:44:21 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:21 executing program 5: 12:44:22 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:22 executing program 5: 12:44:22 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:22 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) [ 178.053894][ T3214] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 178.245467][ T3214] usb 2-1: device descriptor read/64, error 18 [ 178.513860][ T3214] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 178.703845][ T3214] usb 2-1: device descriptor read/64, error 18 [ 178.824023][ T3214] usb usb2-port1: attempt power cycle [ 179.533826][ T3214] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 179.703876][ T3214] usb 2-1: device descriptor read/8, error -61 [ 179.973850][ T3214] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 180.144035][ T3214] usb 2-1: device descriptor read/8, error -61 [ 180.263836][ T3214] usb usb2-port1: unable to enumerate USB device 12:44:24 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:24 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@commit={'commit', 0x3d, 0x7ff}}]}) 12:44:24 executing program 5: 12:44:24 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:24 executing program 2: 12:44:24 executing program 4: 12:44:25 executing program 2: 12:44:25 executing program 5: 12:44:25 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:25 executing program 4: 12:44:25 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, 0x0) 12:44:25 executing program 5: [ 181.093821][ T3214] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 181.284621][ T3214] usb 2-1: device descriptor read/64, error 18 [ 181.553846][ T3214] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 181.743819][ T3214] usb 2-1: device descriptor read/64, error 18 [ 181.865627][ T3214] usb usb2-port1: attempt power cycle [ 182.593859][ T3214] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 182.804380][ T3214] usb 2-1: device descriptor read/8, error -61 [ 183.093838][ T3214] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 183.263884][ T3214] usb 2-1: device descriptor read/8, error -61 [ 183.383865][ T3214] usb usb2-port1: unable to enumerate USB device 12:44:28 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:28 executing program 2: 12:44:28 executing program 4: 12:44:28 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, 0x0) 12:44:28 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 12:44:28 executing program 5: 12:44:28 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, 0x0) 12:44:28 executing program 5: 12:44:28 executing program 4: 12:44:28 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)) 12:44:28 executing program 2: 12:44:28 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) [ 183.861168][T11197] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 184.143845][ T3214] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 184.333839][ T3214] usb 2-1: device descriptor read/64, error 18 [ 184.605000][ T3214] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 184.793868][ T3214] usb 2-1: device descriptor read/64, error 18 [ 184.915148][ T3214] usb usb2-port1: attempt power cycle [ 185.633843][ T3214] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 185.804041][ T3214] usb 2-1: device descriptor read/8, error -61 [ 186.073859][ T3214] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 186.254777][ T3214] usb 2-1: device descriptor read/8, error -61 [ 186.374786][ T3214] usb usb2-port1: unable to enumerate USB device 12:44:31 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:31 executing program 4: 12:44:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, 0x0) 12:44:31 executing program 5: 12:44:31 executing program 2: 12:44:31 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)) 12:44:31 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, 0x0) 12:44:31 executing program 5: 12:44:31 executing program 4: 12:44:31 executing program 2: [ 186.791910][T11219] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 12:44:31 executing program 5: 12:44:31 executing program 4: [ 187.129503][ T8965] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 187.393837][ T8965] usb 2-1: Using ep0 maxpacket: 8 [ 187.524122][ T8965] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 187.534365][ T8965] usb 2-1: config 0 has no interfaces? [ 187.539869][ T8965] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 187.549040][ T8965] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.557795][ T8965] usb 2-1: config 0 descriptor?? 12:44:34 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:34 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)) 12:44:34 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, 0x0) 12:44:34 executing program 2: 12:44:34 executing program 4: 12:44:34 executing program 5: [ 189.803633][ T9263] usb 2-1: USB disconnect, device number 40 12:44:34 executing program 4: 12:44:34 executing program 5: 12:44:34 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)) 12:44:34 executing program 2: [ 189.873823][T11256] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 12:44:34 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit'}}]}) 12:44:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 189.990715][T11269] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 190.018658][T11271] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000,,errors=continue [ 190.253844][ T9263] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 190.493925][ T9263] usb 2-1: Using ep0 maxpacket: 8 [ 190.614015][ T9263] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 190.624231][ T9263] usb 2-1: config 0 has no interfaces? [ 190.629711][ T9263] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 190.639575][ T9263] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.649692][ T9263] usb 2-1: config 0 descriptor?? 12:44:37 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x7, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @enum, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x5f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:44:37 executing program 2: syz_mount_image$gfs2(&(0x7f00000004c0)='gfs2\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000002980), 0x0, &(0x7f0000002a80)={[{@upgrade='upgrade'}]}) 12:44:37 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)) 12:44:37 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit'}}]}) 12:44:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 192.861540][ T9263] usb 2-1: USB disconnect, device number 41 12:44:37 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2850ca8, &(0x7f0000000300)) 12:44:37 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28500a8, &(0x7f0000000100)={[{@commit={'commit'}}]}) 12:44:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 192.913670][T11297] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000,,errors=continue [ 192.932953][T11298] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 192.946946][T11301] gfs2: not a GFS2 filesystem 12:44:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast1}}}}], 0x28}}], 0x2, 0x0) [ 193.004667][T11315] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 193.012545][T11316] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000000,,errors=continue 12:44:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) perf_event_open(&(0x7f0000001780)={0x3, 0x70, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, 0x1190, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 193.052213][T11301] gfs2: not a GFS2 filesystem 12:44:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208171656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e701fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f5e4be1b8e0d634ebc105697e98186fc5141bd670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab743c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d126599d4345cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e443d6aaafe80053636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb23aefd124b0ab85580f4ebb6eddb9e87c9ece874be869b3abe1c6ea55887dfa18d0aea136eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b6a7651004132c6e0898374c644eea45de7867a0efbad0ab2bc33b350440a90b79134e42da4e030916d86a7c2e1b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed388a88da09c01a4b827aa1784d927aca9b8540534c5c49a424ccfbc2213fc1572b0204dd456c81a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac30f5921c14ef578d413e7b2a9e2f87f7b44949fe14c000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 193.313831][ T9263] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 193.553843][ T9263] usb 2-1: Using ep0 maxpacket: 8 [ 193.673891][ T9263] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.684108][ T9263] usb 2-1: config 0 has no interfaces? [ 193.689829][ T9263] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 193.700002][ T9263] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.708939][ T9263] usb 2-1: config 0 descriptor?? 12:44:40 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b00030000004109040005"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x1b, &(0x7f0000000400), 0x4) 12:44:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0x10, 0x2, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)}, {0x0}], 0x2}, 0x4000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000003c00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffd}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x3e, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da19244", 0x0, 0x100, 0x60000000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x40000040) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000000000", 0x22}], 0x1}, 0x2000c005) r3 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000005700)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f0000005340)=""/27, 0x1b}, {&(0x7f0000000c80)=""/167, 0xa7}, {&(0x7f0000005480)=""/72, 0x48}, {&(0x7f0000000e40)=""/100, 0x64}, {&(0x7f000000c100)=""/102400, 0x19000}, {0x0}, {0x0}, {&(0x7f0000002c00)=""/4076, 0xfec}], 0x9}, 0x40002144) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000008d40)={&(0x7f0000005740)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000005900)=[{&(0x7f00000057c0)="979d9c1f5baee7a7aa03f794765294891d2021e8e342a0209cce76b337c352bec5557e", 0x23}, {&(0x7f0000005840)="9c19312eac6c1e251f422f8cac21b922f8903041d2e61627c5ab80c7a2dc30074d1ec2afbbf2446cfc9304a814c50f95147d1edddb914e6839a757700f6cc84c9e7e142b4574a87ab9d78e54e2709cf6a193b396a6", 0x55}], 0x2, &(0x7f0000008d80)=ANY=[], 0x3378}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='pids.max\x00', 0x2, 0x0) gettid() r5 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r5, 0x88, 0x67, &(0x7f0000000040)=r5, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400019) 12:44:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001800)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d4022438c7127a0b802bff4e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea231a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7cb8af00006f4a8245ffa4997da9c77af4c0eb97fca585ef6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e2808271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee06969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b05945c74d4e06bc7b5b7e167004b4b6ab7929a57affe7d7fa29822aea82a660e717a04becff0f719197724f4fce10d3b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377323ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1d010400005cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d70931945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dd73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af908bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d6247"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x8, &(0x7f0000000400), 0x4) 12:44:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000044) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) sendmsg(r0, &(0x7f0000000680)={0x0, 0x1300000f, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x2, 0x0, 0x0, 0xf00}, 0x7ffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000700)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000680)='FROZEN\x00', 0x7) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) socket$kcm(0x29, 0x0, 0x0) [ 195.941742][ T17] usb 2-1: USB disconnect, device number 42 12:44:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000000c0)="2e0000001400051f140187aeb4cceda938f8f94bfafb98e67ad1940d0124fc60", 0x20}, {&(0x7f0000000180)="8449c2ea75b3dc34e117899dee8c", 0xe}], 0x2}, 0x0) 12:44:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x22, &(0x7f0000000400), 0x4) 12:44:40 executing program 0: r0 = msgget$private(0x0, 0x0) setreuid(0x0, 0xee00) msgctl$IPC_SET(r0, 0x1, &(0x7f00000005c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x8, 0x9}) 12:44:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:40 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a0605845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) [ 196.198039][T11371] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 196.249563][T11371] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 196.463966][ T17] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 196.703852][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 196.853883][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 196.864072][ T17] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 196.872975][ T17] usb 2-1: config 0 interface 0 has no altsetting 0 [ 196.880500][ T17] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 196.890096][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.899180][ T17] usb 2-1: config 0 descriptor?? [ 196.956757][ T17] iowarrior 2-1:0.0: no interrupt-in endpoint found 12:44:43 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b00030000004109040005"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:43 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001800)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d4022438c7127a0b802bff4e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea231a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7cb8af00006f4a8245ffa4997da9c77af4c0eb97fca585ef6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e2808271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee06969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b05945c74d4e06bc7b5b7e167004b4b6ab7929a57affe7d7fa29822aea82a660e717a04becff0f719197724f4fce10d3b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377323ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1d010400005cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d70931945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dd73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af908bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded2bc1ec642735ed89989992d08d33b22b9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625000000800791aa9e6fd7d3febc5f5b3d43b4349630a178450a04550f1dfe2470bc36619bc3854821cbd529b4eb3200"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x9, &(0x7f0000000400), 0x4) 12:44:43 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, 0x0}, 0x20008041) 12:44:43 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 12:44:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:43 executing program 0: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) [ 198.999446][ T9263] usb 2-1: USB disconnect, device number 43 12:44:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:43 executing program 3: 12:44:43 executing program 2: [ 199.071004][T11412] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 199.094942][T11412] team0: Device ipvlan1 failed to register rx_handler 12:44:43 executing program 2: 12:44:43 executing program 3: 12:44:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) [ 199.235138][T11424] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 199.267215][T11412] syz-executor.0 (11412) used greatest stack depth: 10088 bytes left [ 199.274997][T11424] team0: Device ipvlan1 failed to register rx_handler [ 199.473887][ T9263] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 199.713867][ T9263] usb 2-1: Using ep0 maxpacket: 8 [ 199.834884][ T9263] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.845008][ T9263] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 199.854642][ T9263] usb 2-1: config 0 interface 0 has no altsetting 0 [ 199.861422][ T9263] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 199.870593][ T9263] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.879246][ T9263] usb 2-1: config 0 descriptor?? [ 199.927054][ T9263] iowarrior 2-1:0.0: no interrupt-in endpoint found 12:44:46 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b00030000004109040005"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:46 executing program 5: 12:44:46 executing program 2: r0 = socket(0x400000000018, 0x3, 0x0) shutdown(r0, 0x1) 12:44:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:46 executing program 3: 12:44:46 executing program 0: [ 202.041752][ T9760] usb 2-1: USB disconnect, device number 44 12:44:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:46 executing program 3: 12:44:46 executing program 2: 12:44:46 executing program 0: 12:44:46 executing program 5: 12:44:46 executing program 2: [ 202.493869][ T9760] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 202.733863][ T9760] usb 2-1: Using ep0 maxpacket: 8 [ 202.884116][ T9760] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 202.894237][ T9760] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 202.903281][ T9760] usb 2-1: config 0 interface 0 has no altsetting 0 [ 202.910781][ T9760] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 202.920298][ T9760] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.930404][ T9760] usb 2-1: config 0 descriptor?? [ 202.975845][ T9760] iowarrior 2-1:0.0: no interrupt-in endpoint found 12:44:49 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:49 executing program 0: 12:44:49 executing program 2: 12:44:49 executing program 3: 12:44:49 executing program 5: [ 205.102498][ T17] usb 2-1: USB disconnect, device number 45 12:44:49 executing program 0: 12:44:49 executing program 5: 12:44:49 executing program 3: 12:44:49 executing program 2: 12:44:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:49 executing program 0: [ 205.643879][ T17] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 205.893866][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 206.034100][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 206.044242][ T17] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 206.053187][ T17] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 206.064898][ T17] usb 2-1: config 0 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 141 [ 206.078382][ T17] usb 2-1: config 0 interface 0 has no altsetting 0 [ 206.085377][ T17] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 206.095402][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.108570][ T17] usb 2-1: config 0 descriptor?? [ 206.156770][ T17] iowarrior 2-1:0.0: no interrupt-in endpoint found 12:44:52 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:52 executing program 2: 12:44:52 executing program 3: 12:44:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@private, @loopback}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 12:44:52 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/174) [ 208.166533][ T3214] usb 2-1: USB disconnect, device number 46 12:44:52 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept4(r1, &(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000003c0)=0x80, 0x0) write$binfmt_script(r2, &(0x7f0000000540)={'#! ', './file0', [{0x20, ']:'}, {0x20, '-{&-k^.+##^:\''}, {}], 0xa, "be27bca0fbf26e2088ab279e1f5858561ec34837eaa3bc9f7a9208bbe82af85a284b5736288617ba8ddb1dabfdfb3b55e95f701b95c0eb617757714f41a710d8dbe074e045bbe350dd03c79d29384d8338fc281aa6f746ed726a80ec6ba4a016e766c6b3ebce1ce3a41de295a9c580bdeed3318cc8da14b56d784207668b80d627216ae915ceadb70759d983ba7627da0f1b2045bf39184eeaff3772760872ec4aae7f54606367865baae973a1a41815fa8e60ac1e9a0a399e6017f19017017710a22a7dd953ea88fc458343efe0fbd0ec3571390f08bd7d9bb5823d43917b5598e6207a24a272c413774904b7975db1c4a7"}, 0x10f) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10080000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="00040cbd7000fcdbdf25140000000800070009000000080013000100000008001400720e00dd080002e2ff370000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000a80)={0x3, 0x0, 0x0, 0x0, 0x18f, 0x0}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 12:44:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = io_uring_setup(0x196, &(0x7f0000000180)) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002000200000000000000030000", 0x27, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x400000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) dup(r2) dup2(r0, r0) 12:44:52 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@private, @loopback}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 12:44:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:52 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001380)={&(0x7f00000001c0)="bdfc28e13d0fb572978cde1b845aa05c18a7467e0eccb88107e315a699c761f00c8d02b01c4263cd99d953a93d7f0aa3650e32203fee2fe759bd74ab3a994ad728074a686d2db1309c996a3cd4827cce6446e6fc5677ae9e004f2c651a1fa38b0fec542b533eb77892cc74b81c059aed3ffe8ddd47a9feeab6ad92564e03251f1db3d7bf4cf00ab0630ad8fc165042ca7ab150082869cacfed0b2b4328c24e0f797c6f92ac60cd96ce4dc4e09feb640587f7d7080c8edb626510181c36cc1d16014fa717667fb3800c4c8cc081e8034e80f69a7513f689d3f236f9bff45a0abafe641693d9d69d301b60f289c04b9d0b8929d62d3b8de82d660d1b8bcabf19", &(0x7f00000002c0)=""/4096, &(0x7f0000000140)="7edcdef9b4e66f75ecdb06a422f04120b3f64abd7c3cb7019c3a053d3e30e7ee19a6", &(0x7f00000012c0)="ae378a207c6a83921799a2cc2efcc6518d800054138de9effea0e20575bb1368add1aa0e251569fdbc7bc3610c17de2f4f7c53029a82b8fe2e6d426c35b59709aa0845eeca7c30f2c95f7afe705452715476fafb8c32085dac41568102d71aa8a0a4202e654248e6e97371615606f79662e84285f3d5380eedbb8ee5d9aa84861c74f70ab5f490e8", 0x5, r2}, 0x38) 12:44:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) [ 208.389728][T11540] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 208.616281][ T3214] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 208.896190][ T3214] usb 2-1: Using ep0 maxpacket: 8 [ 209.023874][ T3214] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 209.034106][ T3214] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 209.058201][ T3214] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 209.070587][ T3214] usb 2-1: config 0 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 141 [ 209.084297][ T3214] usb 2-1: config 0 interface 0 has no altsetting 0 [ 209.090943][ T3214] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 209.101157][ T3214] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.113466][ T3214] usb 2-1: config 0 descriptor?? [ 209.166684][ T3214] iowarrior 2-1:0.0: no interrupt-in endpoint found 12:44:55 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@private, @loopback}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 12:44:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b", 0x55, 0x400}], 0x0, &(0x7f00000003c0)=ANY=[]) 12:44:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@private, @loopback}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 12:44:55 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@private, @loopback}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 211.201691][ T9263] usb 2-1: USB disconnect, device number 47 12:44:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@private, @loopback}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 12:44:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:55 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@private, @loopback}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 211.269128][T11615] EXT4-fs (loop0): unsupported inode size: 0 [ 211.296269][T11615] EXT4-fs (loop0): blocksize: 1024 12:44:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, 0x0) 12:44:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x6, 0x81) 12:44:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@private, @loopback}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) [ 211.664041][ T9263] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 211.903825][ T9263] usb 2-1: Using ep0 maxpacket: 8 [ 212.024531][ T9263] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 212.034693][ T9263] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 212.043586][ T9263] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 212.055532][ T9263] usb 2-1: config 0 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 141 [ 212.069097][ T9263] usb 2-1: config 0 interface 0 has no altsetting 0 [ 212.076212][ T9263] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 212.085574][ T9263] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.094665][ T9263] usb 2-1: config 0 descriptor?? [ 212.136795][ T9263] iowarrior 2-1:0.0: no interrupt-in endpoint found 12:44:58 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f00090582"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:44:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x40, 0x1, 0x6}}, 0x14) r0 = io_uring_setup(0x196, &(0x7f0000000180)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002000200", 0x1e, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x400000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$RTC_PIE_OFF(r2, 0x7006) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) dup(r3) dup2(r0, r0) 12:44:58 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@private, @loopback}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 12:44:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:44:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$inet(r1, &(0x7f0000000240), 0x0) 12:44:58 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) [ 214.288060][ T17] usb 2-1: USB disconnect, device number 48 12:44:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2}) [ 214.398392][T11681] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 214.418272][T11681] EXT4-fs error (device loop5): ext4_empty_dir:2874: inode #12: comm syz-executor.5: Directory hole found for htree leaf block 12:44:58 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) 12:44:58 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) 12:44:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) [ 214.439668][T11681] EXT4-fs error (device loop5): ext4_free_inode:351: comm syz-executor.5: bit already cleared for inode 12 12:44:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x40, 0x1, 0x6}}, 0x14) r0 = io_uring_setup(0x196, &(0x7f0000000180)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002000200", 0x1e, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x400000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$RTC_PIE_OFF(r2, 0x7006) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) dup(r3) dup2(r0, r0) 12:44:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) [ 214.653653][T11723] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 214.743875][ T17] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 214.983774][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 215.103915][ T17] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 215.112891][ T17] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 215.124091][ T17] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has invalid wMaxPacketSize 0 [ 215.133942][ T17] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 215.147475][ T17] usb 2-1: config 0 interface 0 has no altsetting 0 [ 215.154922][ T17] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 215.164245][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.174298][ T17] usb 2-1: config 0 descriptor?? [ 215.215203][ T17] iowarrior 2-1:0.0: no interrupt-in endpoint found 12:45:01 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f00090582"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@remote}, 0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x44) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000001c0)={0x49, 0x29, 0x2, {0x0, [{{0x20, 0x1, 0x1}, 0x8, 0x7f, 0x7, './file0'}, {{0x40}, 0x9, 0x9, 0x7, './file0'}]}}, 0x49) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) pivot_root(0x0, &(0x7f0000000140)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2104, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'vlan0\x00', {}, 0x2a00}) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/159}) io_submit(0x0, 0x2, &(0x7f0000001100)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:45:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 12:45:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = io_uring_setup(0x196, &(0x7f0000000180)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f000000000000020002000000000000", 0x23, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x400000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x2, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) dup(r2) dup2(r0, r0) 12:45:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000600), 0x4) 12:45:01 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=alwa']) chdir(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) [ 217.349961][ T3214] usb 2-1: USB disconnect, device number 49 12:45:01 executing program 5: 12:45:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) 12:45:01 executing program 5: 12:45:01 executing program 2: 12:45:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) 12:45:01 executing program 2: [ 217.803756][ T3214] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 218.043750][ T3214] usb 2-1: Using ep0 maxpacket: 8 [ 218.164504][ T3214] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 218.173465][ T3214] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 218.184647][ T3214] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has invalid wMaxPacketSize 0 [ 218.203799][ T3214] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 218.217767][ T3214] usb 2-1: config 0 interface 0 has no altsetting 0 [ 218.227856][ T3214] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 218.237140][ T3214] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.248177][ T3214] usb 2-1: config 0 descriptor?? [ 218.285205][ T3214] iowarrior 2-1:0.0: no interrupt-in endpoint found 12:45:04 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f00090582"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:04 executing program 5: 12:45:04 executing program 2: 12:45:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) 12:45:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="e1", 0x1}], 0x1, 0x0, 0x2c}, 0x0) 12:45:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x100}, 0x0) [ 220.401914][ T8965] usb 2-1: USB disconnect, device number 50 12:45:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 12:45:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 12:45:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0xfffc, 0x195}, 0x98) 12:45:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 12:45:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) [ 220.524754][T11833] sctp: [Deprecated]: syz-executor.5 (pid 11833) Use of int in maxseg socket option. [ 220.524754][T11833] Use struct sctp_assoc_value instead 12:45:04 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 220.903764][ T8965] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 221.153797][ T8965] usb 2-1: Using ep0 maxpacket: 8 [ 221.274799][ T8965] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 221.285600][ T8965] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 221.299387][ T8965] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has invalid wMaxPacketSize 0 [ 221.310604][ T8965] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 221.326468][ T8965] usb 2-1: config 0 interface 0 has no altsetting 0 [ 221.336766][ T8965] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 221.347514][ T8965] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.357182][ T8965] usb 2-1: config 0 descriptor?? [ 221.395389][ T8965] iowarrior 2-1:0.0: no interrupt-in endpoint found 12:45:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000300), &(0x7f00000003c0)=0xb0) 12:45:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 12:45:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000080)=ANY=[@ANYRES32=r4], 0x8) 12:45:07 executing program 0: fchown(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getresuid(0x0, 0x0, &(0x7f00000000c0)) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 12:45:07 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f0009058203"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:07 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="0aa10e087c05", @remote={0xac, 0x14, 0x0}, @local, @local={0xac, 0x14, 0x0}}}}}, 0x0) [ 223.484258][ T3798] usb 2-1: USB disconnect, device number 51 12:45:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)=0x98) 12:45:07 executing program 4: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x7}) 12:45:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xb8) 12:45:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x24}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x18) 12:45:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000440), 0x3) 12:45:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1a) 12:45:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)=0x94) 12:45:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r0) r1 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 12:45:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 12:45:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\v', 0xfe21, 0x8, 0x0, 0x0) [ 224.003914][ T3798] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 224.273771][ T3798] usb 2-1: Using ep0 maxpacket: 8 [ 224.434080][ T3798] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 224.443749][ T3798] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 224.455366][ T3798] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 224.467346][ T3798] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has invalid wMaxPacketSize 0 [ 224.479420][ T3798] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 224.492905][ T3798] usb 2-1: config 0 interface 0 has no altsetting 0 [ 224.500284][ T3798] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 224.510044][ T3798] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.519226][ T3798] usb 2-1: config 0 descriptor?? [ 224.784162][ T3798] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 224.984957][T11892] iowarrior 2-1:0.0: Error -90 while submitting URB [ 224.995560][ T3798] usb 2-1: USB disconnect, device number 52 [ 225.004932][ T3798] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x0, 0x1, "17"}, 0x9) 12:45:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000200)='z', 0x1}], 0x1, &(0x7f0000001640)=[@prinfo={0x14}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9}, @prinfo={0x14}, @prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}], 0xa0}, 0x0) 12:45:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @multicast1}}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndrcv={0x2c}], 0xb0}, 0x0) 12:45:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 12:45:09 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f0009058203"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 12:45:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x6}, 0xa0) 12:45:09 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000001100)={0x1c, 0x1c, 0x1}, 0xfffffffffffffdc2) 12:45:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:45:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x24}, 0x0) sendto$inet(r0, &(0x7f00000013c0)="88", 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 12:45:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000080), 0x4) 12:45:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="1c1c4e2301000000fe80000000000000000000007143493837000000bb0180ffff00"/132, @ANYRES32], 0x98) 12:45:10 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x2, 0x0, 0x10a}, 0x98) 12:45:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000480), &(0x7f00000004c0)=0xc) [ 225.641219][T11983] sctp: [Deprecated]: syz-executor.5 (pid 11983) Use of int in max_burst socket option. [ 225.641219][T11983] Use struct sctp_assoc_value instead 12:45:10 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:45:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[], &(0x7f0000000180)=0xa0) [ 225.873738][ T9760] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 226.143684][ T9760] usb 2-1: Using ep0 maxpacket: 8 [ 226.283703][ T9760] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 226.292589][ T9760] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 226.304123][ T9760] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 226.315663][ T9760] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has invalid wMaxPacketSize 0 [ 226.325867][ T9760] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 226.339496][ T9760] usb 2-1: config 0 interface 0 has no altsetting 0 [ 226.346503][ T9760] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 226.356015][ T9760] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.367154][ T9760] usb 2-1: config 0 descriptor?? [ 226.615465][ T9760] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 226.814923][T11973] iowarrior 2-1:0.0: Error -90 while submitting URB [ 226.822638][ T8965] usb 2-1: USB disconnect, device number 53 [ 226.829609][ T8965] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:11 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f0009058203"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x80, 0x0, 0x87a1}, 0x98) 12:45:11 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) 12:45:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x4, 0x0, 0x0, 0x0, 0x2d9}, 0x98) 12:45:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x4) 12:45:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getsockname(r1, 0x0, &(0x7f0000000080)) 12:45:11 executing program 3: socketpair(0x10, 0x0, 0xdf, 0x0) [ 227.355230][T12033] sctp: [Deprecated]: syz-executor.0 (pid 12033) Use of int in maxseg socket option. [ 227.355230][T12033] Use struct sctp_assoc_value instead 12:45:11 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000001180)={0x0, {{0x1c, 0x1c, 0x3}}}, 0x88) 12:45:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0xfffc, 0x314}, 0x98) 12:45:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0), &(0x7f0000000140)=0x18) 12:45:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000001cc0), &(0x7f0000001d80)=0x84) 12:45:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000040)=0x98) [ 227.663802][ T8965] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 227.913692][ T8965] usb 2-1: Using ep0 maxpacket: 8 [ 228.033937][ T8965] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 228.042872][ T8965] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 228.054015][ T8965] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 228.064949][ T8965] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has invalid wMaxPacketSize 0 [ 228.074884][ T8965] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 228.087907][ T8965] usb 2-1: config 0 interface 0 has no altsetting 0 [ 228.094727][ T8965] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 228.103808][ T8965] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.112399][ T8965] usb 2-1: config 0 descriptor?? [ 228.373994][ T8965] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 228.574930][T12042] iowarrior 2-1:0.0: Error -90 while submitting URB [ 228.582099][ T9263] usb 2-1: USB disconnect, device number 54 [ 228.592824][ T9263] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) 12:45:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0xfffc, 0x195, 0x0, 0xfffd}, 0x98) 12:45:13 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000040), 0x8) 12:45:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x100) 12:45:13 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000240), &(0x7f0000000280)=0x8) 12:45:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f00000002c0), 0x4) 12:45:13 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:45:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x94) 12:45:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000080)=ANY=[], 0x8) [ 229.190222][T12108] sctp: [Deprecated]: syz-executor.3 (pid 12108) Use of int in maxseg socket option. [ 229.190222][T12108] Use struct sctp_assoc_value instead 12:45:13 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 12:45:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000200)=0xa0) [ 229.248134][T12120] sctp: [Deprecated]: syz-executor.3 (pid 12120) Use of int in maxseg socket option. [ 229.248134][T12120] Use struct sctp_assoc_value instead 12:45:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@dstaddrv6={0x1c, 0x84, 0xa, @empty}, @init={0x14}], 0x30}, 0x0) 12:45:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 12:45:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000040), 0x8) 12:45:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x73}, 0x8) [ 229.493663][ T9760] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 229.753665][ T9760] usb 2-1: Using ep0 maxpacket: 8 [ 229.893978][ T9760] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 229.902920][ T9760] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 229.914250][ T9760] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 229.925197][ T9760] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 229.938200][ T9760] usb 2-1: config 0 interface 0 has no altsetting 0 [ 229.944830][ T9760] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 229.954070][ T9760] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.962751][ T9760] usb 2-1: config 0 descriptor?? [ 230.425383][ T9760] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 230.437015][ T9760] usb 2-1: USB disconnect, device number 55 [ 230.445273][ T9760] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:15 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000180)=0x18) 12:45:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 12:45:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e20000000000000000000000016"], 0x98) 12:45:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 12:45:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:45:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB='\x00@'], 0x8) 12:45:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0xa30}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:45:15 executing program 0: setgroups(0x10, &(0x7f0000000080)) 12:45:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0xbd, 0x4) readv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1) 12:45:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x84) 12:45:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) [ 231.313666][ T17] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 231.563912][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 231.713797][ T17] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 231.722668][ T17] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 231.733968][ T17] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 231.744959][ T17] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 231.758078][ T17] usb 2-1: config 0 interface 0 has no altsetting 0 [ 231.764781][ T17] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 231.773950][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.784282][ T17] usb 2-1: config 0 descriptor?? [ 232.235419][ T17] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 232.247208][ T17] usb 2-1: USB disconnect, device number 56 [ 232.257232][ T17] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:17 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:17 executing program 5: syz_emit_ethernet(0x87, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 12:45:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000013c0)="88", 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 12:45:17 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 12:45:17 executing program 0: 12:45:17 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) 12:45:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) 12:45:17 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)) 12:45:17 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0, 0x0) 12:45:17 executing program 3: userfaultfd(0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, 0x0, 0x0) 12:45:17 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x32314d4e}) 12:45:17 executing program 0: [ 233.105006][ T9760] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 233.374829][ T9760] usb 2-1: Using ep0 maxpacket: 8 [ 233.513685][ T9760] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 233.523080][ T9760] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 233.534162][ T9760] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 233.545120][ T9760] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 233.558196][ T9760] usb 2-1: config 0 interface 0 has no altsetting 0 [ 233.564884][ T9760] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 233.574074][ T9760] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.583049][ T9760] usb 2-1: config 0 descriptor?? [ 234.035194][ T9760] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 234.048090][ T9760] usb 2-1: USB disconnect, device number 57 [ 234.068590][ T9760] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:18 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:18 executing program 3: 12:45:18 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e82, 0x0, @dev}, 0x1c) 12:45:18 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 12:45:18 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getgid() getegid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000003c0)) lstat(0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 12:45:18 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 12:45:18 executing program 3: 12:45:18 executing program 2: 12:45:18 executing program 0: 12:45:18 executing program 5: 12:45:18 executing program 0: 12:45:19 executing program 0: [ 234.675182][ T34] audit: type=1804 audit(1606221918.994:3): pid=12309 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538991492/syzkaller.r8nhBW/108/bus" dev="sda1" ino=16372 res=1 errno=0 [ 234.935414][ T9760] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 235.173671][ T9760] usb 2-1: Using ep0 maxpacket: 8 [ 235.303652][ T9760] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 235.312630][ T9760] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 235.324529][ T9760] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 235.335930][ T9760] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 235.349379][ T9760] usb 2-1: config 0 interface 0 has no altsetting 0 [ 235.356507][ T9760] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 235.366005][ T9760] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.375433][ T9760] usb 2-1: config 0 descriptor?? [ 235.379041][ T34] audit: type=1804 audit(1606221919.694:4): pid=12320 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538991492/syzkaller.r8nhBW/108/bus" dev="sda1" ino=16372 res=1 errno=0 [ 235.663992][ T9760] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 236.065697][ T9263] usb 2-1: USB disconnect, device number 58 [ 236.084130][ T9263] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:20 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:20 executing program 5: sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="89401cf77d86"], 0x180}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:45:20 executing program 2: 12:45:20 executing program 3: 12:45:20 executing program 0: 12:45:20 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 12:45:20 executing program 2: 12:45:21 executing program 0: 12:45:21 executing program 3: 12:45:21 executing program 5: [ 236.713778][ T34] audit: type=1804 audit(1606221921.034:5): pid=12361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538991492/syzkaller.r8nhBW/109/bus" dev="sda1" ino=16376 res=1 errno=0 12:45:21 executing program 0: 12:45:21 executing program 2: [ 237.003653][ T8965] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 237.244928][ T8965] usb 2-1: Using ep0 maxpacket: 8 [ 237.363632][ T8965] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 237.373123][ T8965] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 237.384772][ T8965] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 237.396159][ T8965] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 237.409825][ T8965] usb 2-1: config 0 interface 0 has no altsetting 0 [ 237.416969][ T8965] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 237.426521][ T8965] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.437517][ T8965] usb 2-1: config 0 descriptor?? [ 237.694151][ T8965] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 238.104748][ T9760] usb 2-1: USB disconnect, device number 59 [ 238.124011][ T9760] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:22 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:22 executing program 5: 12:45:22 executing program 3: 12:45:22 executing program 2: 12:45:22 executing program 0: 12:45:22 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 12:45:23 executing program 0: 12:45:23 executing program 5: 12:45:23 executing program 2: 12:45:23 executing program 3: [ 238.743283][ T34] audit: type=1804 audit(1606221923.054:6): pid=12407 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538991492/syzkaller.r8nhBW/110/bus" dev="sda1" ino=16371 res=1 errno=0 12:45:23 executing program 0: 12:45:23 executing program 2: [ 239.044639][ T8965] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 239.293624][ T8965] usb 2-1: Using ep0 maxpacket: 8 [ 239.413748][ T8965] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 239.422659][ T8965] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 239.434386][ T8965] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 239.445822][ T8965] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 239.459249][ T8965] usb 2-1: config 0 interface 0 has no altsetting 0 [ 239.466240][ T8965] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 239.475733][ T8965] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.492226][ T8965] usb 2-1: config 0 descriptor?? [ 239.754087][ T8965] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 240.166033][ T9760] usb 2-1: USB disconnect, device number 60 [ 240.183985][ T9760] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:25 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:25 executing program 5: 12:45:25 executing program 3: 12:45:25 executing program 2: 12:45:25 executing program 0: 12:45:25 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 12:45:25 executing program 3: 12:45:25 executing program 2: 12:45:25 executing program 0: 12:45:25 executing program 5: 12:45:25 executing program 3: [ 240.802494][ T34] audit: type=1804 audit(1606221925.114:7): pid=12449 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538991492/syzkaller.r8nhBW/111/bus" dev="sda1" ino=16369 res=1 errno=0 12:45:25 executing program 5: [ 241.103581][ T8965] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 241.343586][ T8965] usb 2-1: Using ep0 maxpacket: 8 [ 241.463642][ T8965] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 241.472617][ T8965] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 241.484510][ T8965] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 241.495649][ T8965] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 241.509008][ T8965] usb 2-1: config 0 interface 0 has no altsetting 0 [ 241.515792][ T8965] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 241.525044][ T8965] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.536279][ T8965] usb 2-1: config 0 descriptor?? [ 241.794066][ T8965] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 242.196899][ T3798] usb 2-1: USB disconnect, device number 61 [ 242.226538][ T3798] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:27 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:27 executing program 0: 12:45:27 executing program 2: 12:45:27 executing program 3: 12:45:27 executing program 5: 12:45:27 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 12:45:27 executing program 0: 12:45:27 executing program 3: 12:45:27 executing program 2: 12:45:27 executing program 5: 12:45:27 executing program 3: 12:45:27 executing program 0: [ 242.855076][ T34] audit: type=1804 audit(1606221927.174:8): pid=12497 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538991492/syzkaller.r8nhBW/112/bus" dev="sda1" ino=16382 res=1 errno=0 [ 243.133958][ T9760] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 243.393582][ T9760] usb 2-1: Using ep0 maxpacket: 8 [ 243.534397][ T9760] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 243.545721][ T9760] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 243.557247][ T9760] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 243.568562][ T9760] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 243.581964][ T9760] usb 2-1: config 0 interface 0 has no altsetting 0 [ 243.588898][ T9760] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 243.598356][ T9760] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.607744][ T9760] usb 2-1: config 0 descriptor?? [ 243.874881][ T9760] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 244.275197][ T9760] usb 2-1: USB disconnect, device number 62 [ 244.296354][ T9760] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:29 executing program 5: 12:45:29 executing program 2: 12:45:29 executing program 0: 12:45:29 executing program 3: 12:45:29 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 12:45:29 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:29 executing program 0: 12:45:29 executing program 2: 12:45:29 executing program 5: 12:45:29 executing program 3: 12:45:29 executing program 0: 12:45:29 executing program 5: 12:45:29 executing program 3: 12:45:29 executing program 2: 12:45:29 executing program 0: 12:45:29 executing program 5: [ 245.203555][ T3214] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 245.464298][ T3214] usb 2-1: Using ep0 maxpacket: 8 [ 245.603813][ T3214] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 245.613410][ T3214] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 245.625424][ T3214] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 245.636384][ T3214] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 245.649355][ T3214] usb 2-1: config 0 interface 0 has no altsetting 0 [ 245.655987][ T3214] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 245.665336][ T3214] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.676351][ T3214] usb 2-1: config 0 descriptor?? [ 245.935193][ T3214] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 246.337543][ T9760] usb 2-1: USB disconnect, device number 63 [ 246.356084][ T9760] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:31 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 12:45:31 executing program 3: 12:45:31 executing program 0: 12:45:31 executing program 2: 12:45:31 executing program 5: 12:45:31 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:31 executing program 5: 12:45:31 executing program 3: 12:45:31 executing program 2: 12:45:31 executing program 0: 12:45:31 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:31 executing program 5: [ 247.253580][ T17] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 247.523556][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 247.693730][ T17] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 247.702659][ T17] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 247.714338][ T17] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 247.725740][ T17] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 247.739070][ T17] usb 2-1: config 0 interface 0 has no altsetting 0 [ 247.746024][ T17] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 247.755332][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.768018][ T17] usb 2-1: config 0 descriptor?? [ 248.014436][ T17] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 12:45:34 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 12:45:34 executing program 3: 12:45:34 executing program 0: 12:45:34 executing program 2: 12:45:34 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:34 executing program 5: [ 249.933845][ T8965] usb 2-1: USB disconnect, device number 64 [ 249.940711][ T8965] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:34 executing program 5: 12:45:34 executing program 0: 12:45:34 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:34 executing program 3: 12:45:34 executing program 2: 12:45:34 executing program 5: [ 250.433573][ T8965] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 250.674572][ T8965] usb 2-1: Using ep0 maxpacket: 8 [ 250.794710][ T8965] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 250.804098][ T8965] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 250.816307][ T8965] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 250.827341][ T8965] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 250.840640][ T8965] usb 2-1: config 0 interface 0 has no altsetting 0 [ 250.847319][ T8965] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 250.856582][ T8965] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.865409][ T8965] usb 2-1: config 0 descriptor?? [ 251.123731][ T17] Bluetooth: hci2: command 0x0406 tx timeout [ 251.124966][ T8965] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 251.132686][ T17] Bluetooth: hci4: command 0x0406 tx timeout [ 251.151424][ T17] Bluetooth: hci5: command 0x0406 tx timeout [ 251.157961][ T17] Bluetooth: hci0: command 0x0406 tx timeout [ 251.165603][ T17] Bluetooth: hci1: command 0x0406 tx timeout [ 251.171723][ T17] Bluetooth: hci3: command 0x0406 tx timeout 12:45:37 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b000300000041090400058dfaf41f000905820349"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/74, 0x4a) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 12:45:37 executing program 3: 12:45:37 executing program 2: 12:45:37 executing program 0: 12:45:37 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:37 executing program 5: [ 253.015206][ T17] usb 2-1: USB disconnect, device number 65 [ 253.021891][ T17] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:37 executing program 2: 12:45:37 executing program 5: 12:45:37 executing program 3: 12:45:37 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:37 executing program 0: 12:45:37 executing program 2: [ 253.463519][ T17] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 253.703558][ T17] usb 2-1: Using ep0 maxpacket: 8 [ 253.823587][ T17] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 253.832578][ T17] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 141, using maximum allowed: 30 [ 253.843422][ T17] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 253.854693][ T17] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 141 [ 253.867690][ T17] usb 2-1: config 0 interface 0 has no altsetting 0 [ 253.874409][ T17] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 253.883441][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.893441][ T17] usb 2-1: config 0 descriptor?? [ 254.154162][ T17] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 12:45:40 executing program 2: 12:45:40 executing program 3: 12:45:40 executing program 0: 12:45:40 executing program 5: 12:45:40 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) 12:45:40 executing program 1: [ 256.073778][ T9263] usb 2-1: USB disconnect, device number 66 [ 256.080669][ T9263] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected 12:45:40 executing program 2: 12:45:40 executing program 3: 12:45:40 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) 12:45:40 executing program 2: 12:45:40 executing program 0: 12:45:40 executing program 5: syz_open_dev$usbmon(&(0x7f0000002380)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x81, 0x6003) 12:45:40 executing program 1: syz_mount_image$befs(&(0x7f0000000380)='befs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000bc0)) 12:45:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x21a2) 12:45:40 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) 12:45:40 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x4000)=nil) 12:45:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xa, 0x5, 0x81, 0x200, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 12:45:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x9000000) 12:45:40 executing program 5: 12:45:40 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f00000001c0)="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", 0x1d1, 0x3}]) 12:45:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff, 0x0, 0x8}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$sock(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 12:45:40 executing program 4: r0 = open(0x0, 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:40 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/pid\x00') 12:45:40 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f00000003c0)='C', 0x1}]) 12:45:40 executing program 4: r0 = open(0x0, 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40045010, 0x0) 12:45:40 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="51a408dae6def57a8d9c66e28f4137ebf0787e8e6a6791b24d52e7b1b4b1c008a1b46effcdff59e5f5029ec297e23abdf7f056cab761fcdbce55dc00000001df", 0x40, 0x1a7}]) 12:45:40 executing program 4: r0 = open(0x0, 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:41 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid\x00') 12:45:41 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f00000001c0)="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", 0x1d1, 0x3}]) 12:45:41 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4880, 0x0) [ 256.711268][T12767] Dev loop5: unable to read RDB block 1 [ 256.717172][T12767] loop5: unable to read partition table 12:45:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="51a408dae6def57a8d9c66e28f4137ebf0787e8e6a6791b24d52e7b1b4b1c008a1b46effcdff59e5f5029ec297e23abdf7f056cab761fcdbce55dc00000001df4ad2213dc8", 0x45, 0x1a7}]) [ 256.770582][T12767] loop5: partition table beyond EOD, truncated [ 256.802341][T12767] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 12:45:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff, 0x0, 0x8}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$sock(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 12:45:41 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045005, &(0x7f0000000000)) 12:45:41 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:41 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f00000001c0)="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", 0x1d1, 0x3}]) 12:45:41 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, 0x0) 12:45:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 12:45:41 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="51a408dae6def57a8d9c66e28f4137ebf0787e8e6a6791b24d52e7b1b4b1c008a1b46effcdff59e5f5029ec297e23abdf7f056cab761fcdbce55dc00000001df", 0x40, 0x1a7}]) 12:45:41 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5016, 0x0) 12:45:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5001, 0x0) 12:45:41 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 12:45:41 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f00000001c0)="b1ef7dfd7de85e72c5dc5acfa38b14b5e4b3145f9df98e3693b571a254cff6d6710dee140a5a0c82181d8c103c69f74a919cf3a3b0cce62a75baf8a5264c28bc07466b61581022358f7f10cbf83a5bc4aee1f29b620d0e1d7180d31c889d651325be4104b1616f01969e781d26223a0ae3c4ef5f77eb2c1b86e961811f4bf4120e82ab10e774dd297a483713538a970f1e1d87d647fb886a12842ef94ebe173415e69fe053d7256787f0f993441e7b87281bfffd151d36fc17658a5de968fbfb5d080c5bebae0855b7efce0dd8538c7dee6a5b07f38cbf1f0f8b49cf9d952d65e4b815a9ebe0df20e934ba61d239df89023a9de3bf1e0a483941759d70ef69edf976fc3b22f28cc3ffd2168f75718698d191b841230d24cd91322512c8b65296fedc0c5cfdf1ed462095d2fee4da16bb377ae50e23223f4eb322b1782e4111c498d5e3b5a388e9cdf55225aa144ed31bed490a0402191e4746cd78862e44a004a0c41c015967f83cd5f594a1a2031fac60876a8d1a34de9b98c4e81e16e434f74aaed7d2b1088ee7821be7b2d08cb7092613aff6729cb1d0e785e5e0541e2c6a5bd198ae493f5308027b2571b714e953e75075e3182a23a418e073b1d06033e030da66450ae647d77f668bf3e02ab3b139", 0x1d1, 0x3}]) 12:45:41 executing program 2: syz_mount_image$ocfs2(&(0x7f0000001bc0)='ocfs2\x00', &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, &(0x7f0000002180), 0x0, &(0x7f0000002280)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x36, 0x33, 0x35]}}}]}) 12:45:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[], [{@appraise_type='appraise_type=imasig'}]}) 12:45:41 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000003440)=[{&(0x7f0000003180)="bb4ae71650daf3e6a40302a606039095b3d2125b3c76ddf19cedc0a31f9d6ffe1abcb067e184f4fa5ce6031a3389d4a768f2ff8c648324d05999db33ea122d9f849a049f9eeade9901c582cc923466bf61be6cd80e2d4aaa493d093b5d2dc63a5d39ca9a01308d36d6ff9c7edd92d8633596b7826892ff8d663bd8ab9459e932f443f8d75037", 0x86, 0x163}]) 12:45:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 12:45:41 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1c90000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)) [ 257.275087][T12824] Dev loop5: unable to read RDB block 1 [ 257.301936][T12824] loop5: unable to read partition table 12:45:41 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="51a408dae6def57a8d9c66e28f4137ebf0787e8e6a6791b24d52e7b1b4b1c008a1b46effcdff59e5f5029ec297e23abdf7f056cab761fcdbce55dc00000001df", 0x40, 0x1a7}]) 12:45:41 executing program 2: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000003140)) geteuid() syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000005800), 0x0, 0x0) 12:45:41 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000002380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 12:45:41 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) [ 257.326807][T12824] loop5: partition table beyond EOD, truncated [ 257.360166][T12824] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 12:45:41 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="51a408dae6def57a8d9c66e28f4137ebf0787e8e6a6791b24d52e7b1b4b1c008a1b46effcdff59e5f5029ec297e23abd", 0x30, 0x1a3}]) 12:45:41 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:41 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045006, &(0x7f0000000000)) 12:45:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 12:45:41 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) 12:45:41 executing program 2: syz_mount_image$befs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000440)="c1", 0x1, 0x100000000}, {&(0x7f0000000800)="98", 0x1}], 0x0, 0x0) 12:45:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80105014, 0x0) [ 257.564282][T12855] Dev loop5: unable to read RDB block 1 [ 257.582875][T12855] loop5: unable to read partition table [ 257.603300][T12855] loop5: partition table beyond EOD, truncated [ 257.609576][T12855] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 257.644842][T12872] Dev loop0: unable to read RDB block 1 [ 257.657614][T12872] loop0: unable to read partition table [ 257.663489][T12872] loop0: partition table beyond EOD, truncated [ 257.669683][T12872] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 12:45:42 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="51a408dae6def57a8d9c66e28f4137ebf0787e8e6a6791b24d52e7b1b4b1c008a1b46effcdff59e5f5029ec297e23abdf7f056cab761fcdbce55dc00000001df", 0x40, 0x1a7}]) 12:45:42 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @vbi}) 12:45:42 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000002380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x10) 12:45:42 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(0x0, 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:42 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) [ 257.873761][T12872] Dev loop0: unable to read RDB block 1 [ 257.879386][T12872] loop0: unable to read partition table [ 257.910469][T12872] loop0: partition table beyond EOD, truncated [ 257.926507][T12872] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 257.944766][T12897] Dev loop5: unable to read RDB block 1 [ 257.950750][T12897] loop5: unable to read partition table [ 257.952589][ T4893] Dev loop0: unable to read RDB block 1 [ 257.958020][T12897] loop5: partition table beyond EOD, [ 257.962043][ T4893] loop0: unable to read partition table [ 257.962093][T12897] truncated 12:45:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045017, 0x0) 12:45:42 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045007, 0x0) 12:45:42 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045004, &(0x7f0000000000)) [ 257.967508][ T4893] loop0: partition table beyond EOD, [ 257.975130][T12897] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 12:45:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d07, &(0x7f0000000040)) 12:45:42 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:42 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x2000000) [ 257.976296][ T4893] truncated [ 258.017839][ T34] audit: type=1804 audit(1606221942.334:9): pid=12907 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538991492/syzkaller.r8nhBW/132/bus" dev="sda1" ino=16381 res=1 errno=0 12:45:42 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) 12:45:42 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}]) 12:45:42 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000100)="dd", 0x1, 0x6832}, {&(0x7f0000000240)="8b", 0x1, 0x100000000000}, {&(0x7f0000000340)="bcc2640ed6682e70582a9285ee0e4d96b32f09a1a0b1a30197d87360bd7f6c9bacf026adc2e7bc988d35", 0x2a, 0xfd7}], 0x0, 0x0) 12:45:42 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/65) 12:45:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000c80)={'ipvlan0\x00', {0x2, 0x0, @multicast1}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000c80)={'ipvlan0\x00', {0x2, 0x0, @multicast1}}) 12:45:42 executing program 0: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={{}, {0x0, 0xffffffff}}, 0x0) 12:45:42 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000000b80)={@broadcast, @dev, @void, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, '\"'}}}}}}, 0x0) 12:45:42 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:42 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40}], 0x1, 0x0) [ 258.245911][ T34] audit: type=1804 audit(1606221942.564:10): pid=12930 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538991492/syzkaller.r8nhBW/133/bus" dev="sda1" ino=16374 res=1 errno=0 12:45:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045008, 0x0) 12:45:42 executing program 2: r0 = socket(0x2, 0x3, 0x80) sendmmsg$inet(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000500), 0x10, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="100000000000000000000700001557f60012"], 0x28}}], 0x2, 0x0) 12:45:42 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) [ 258.320217][ T34] audit: type=1804 audit(1606221942.634:11): pid=12944 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir538991492/syzkaller.r8nhBW/134/bus" dev="sda1" ino=16382 res=1 errno=0 12:45:42 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) 12:45:42 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}]) 12:45:42 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x12000) 12:45:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x145442, 0x0) write$P9_RREADLINK(r0, 0x0, 0x116) 12:45:42 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97ba38dfe0100000000000000000000000000086a96c42508f4119241438", 0x1e}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:45:42 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) [ 258.553593][T12966] ptrace attach of "/root/syz-executor.0"[12962] was attempted by "/root/syz-executor.0"[12966] [ 258.564229][ T34] audit: type=1800 audit(1606221942.874:12): pid=12965 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16368 res=0 errno=0 12:45:42 executing program 0: getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x2) 12:45:42 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x32, 0x0, &(0x7f00000002c0)) 12:45:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) [ 258.593679][ T34] audit: type=1804 audit(1606221942.904:13): pid=12968 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir712104113/syzkaller.n4aQcw/77/file0" dev="sda1" ino=16370 res=1 errno=0 12:45:43 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) [ 258.711686][ T34] audit: type=1800 audit(1606221943.024:14): pid=12968 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=16370 res=0 errno=0 12:45:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/1348], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0xfffffffe, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x219, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0585450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 12:45:43 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:45:43 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}]) 12:45:43 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="97d138dfe019fd586a3cedfa22443b665f0732283b29cffdb95843c45d0255804911ce7b7b839470ffcca000e1bfe16d566005328959f8ebe600817e0000000000000000000000000000b0096521f9971938cb35d0a047410d37fc4d03cb82a69f12664ee9ef040d534910da060c71a3a8635b808e5debba9d2f148685bdf1ed9a40aba53cb01047459e5d7133afe425f1d0584cf10223ac150430cca50a58e5275e986a8e76386682c4c51b24ad8e9a740cf894f10bc20b07f4b0bfc952", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:45:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x7, 0x0, &(0x7f00000002c0)) 12:45:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x4, 0x0, &(0x7f00000002c0)) 12:45:43 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) [ 258.935949][T13003] ptrace attach of "/root/syz-executor.0"[13002] was attempted by "/root/syz-executor.0"[13003] 12:45:43 executing program 5: syz_read_part_table(0x0, 0x0, &(0x7f0000000100)) 12:45:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400040001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000001300)={[{@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 12:45:43 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x3}]) 12:45:43 executing program 0: open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x80041270) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x7ff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xc63b9e72) 12:45:43 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x121, 0x121, 0x9, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "9a"}, @array, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x145}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:45:43 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 12:45:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000480)={0x0, 0x0, 0x1b, 0xd, 0x0, &(0x7f0000000080)="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"}) 12:45:43 executing program 1: syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x81a0ae8c, &(0x7f0000000200)={0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 12:45:43 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r0, 0x0, 0x8080fffffffe) [ 259.150937][T13031] ptrace attach of "/root/syz-executor.1"[13030] was attempted by "/root/syz-executor.1"[13031] 12:45:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x15, 0x0, &(0x7f00000002c0)) 12:45:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x3) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 12:45:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {&(0x7f0000000280)='\f', 0x1}], 0x3, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=']', 0x1}], 0x1}}], 0x2, 0x0) [ 259.280226][ T34] audit: type=1804 audit(1606221943.594:15): pid=13056 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir254779886/syzkaller.WuBhxx/140/bus" dev="sda1" ino=16375 res=1 errno=0 12:45:43 executing program 5: syz_read_part_table(0x0, 0x0, &(0x7f0000000100)) 12:45:43 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r0, 0x0, 0x8080fffffffe) 12:45:43 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x3}]) 12:45:44 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r0, 0x0, 0x8080fffffffe) 12:45:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x80041270) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x11, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x7ff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xc63b9e72) 12:45:44 executing program 5: syz_read_part_table(0x0, 0x0, &(0x7f0000000100)) 12:45:44 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x10000) 12:45:44 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x3}]) 12:45:44 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8080fffffffe) [ 260.069991][ T34] audit: type=1804 audit(1606221944.384:16): pid=13093 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir404528296/syzkaller.IXSDll/150/file0" dev="sda1" ino=16365 res=1 errno=0 [ 260.135519][ T34] audit: type=1804 audit(1606221944.424:17): pid=13096 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir254779886/syzkaller.WuBhxx/140/bus" dev="sda1" ino=16375 res=1 errno=0 12:45:44 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f00000001c0), 0x0, 0x3}]) 12:45:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0xb, &(0x7f00000000c0)=[{&(0x7f0000000040)="6e3d45132e2b5ace29c8283b4057c346574eccceb0236f2143d39d6c9d46218ddcf5e33d2fbcde9a2abf23fa8e288c81aa10e69f78adae451990cd7bae4bd95f27b62bb78f927ad258a2341f0684b9b5", 0x50}], 0x1, &(0x7f0000000100)=[@hopopts_2292={{0x20}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@enc_lim]}}}, @tclass={{0x14}}, @hoplimit_2292={{0x14}}, @hopopts_2292={{0x40, 0x29, 0x36, {0x0, 0x5, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @generic={0x0, 0x17, "52e38b916a142d1d82145899cb849004b659071bd717bb"}, @ra]}}}], 0xb0}, 0x20000004) 12:45:44 executing program 0: epoll_create1(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) 12:45:44 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x1a7}]) [ 260.251862][ T34] audit: type=1804 audit(1606221944.534:18): pid=13094 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir254779886/syzkaller.WuBhxx/140/bus" dev="sda1" ino=16375 res=1 errno=0 12:45:44 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8080fffffffe) 12:45:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004440)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xbe}]}}}], 0x30}}], 0x1, 0x0) [ 260.353800][T13111] Dev loop5: unable to read RDB block 1 [ 260.366628][T13111] loop5: unable to read partition table [ 260.376892][T13111] loop5: partition table beyond EOD, truncated [ 260.385882][T13111] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 260.395193][ T4893] Dev loop5: unable to read RDB block 1 12:45:44 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8080fffffffe) [ 260.402052][ T4893] loop5: unable to read partition table [ 260.415665][ T4893] loop5: partition table beyond EOD, truncated 12:45:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r1, r1, 0x0, 0x7fff) 12:45:45 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x0) 12:45:45 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x1a7}]) 12:45:45 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f00000001c0), 0x0, 0x3}]) 12:45:45 executing program 1: r0 = socket(0x2, 0x3, 0x80) sendmmsg$inet(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x28}}], 0x2, 0x0) 12:45:45 executing program 0: epoll_create1(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) 12:45:45 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x0) 12:45:45 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x0) 12:45:45 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f00000001c0), 0x0, 0x3}]) 12:45:45 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x0) 12:45:45 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x1a7}]) [ 261.044213][T13149] Dev loop5: unable to read RDB block 1 [ 261.050169][T13149] loop5: unable to read partition table [ 261.071704][T13149] loop5: partition table beyond EOD, truncated [ 261.084377][T13149] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 12:45:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x7, 0x8000, 0x81, 0x1f, {{0x13, 0x4, 0x2, 0x5, 0x4c, 0x65, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0xf, 0x71, [@multicast2, @multicast2, @broadcast]}, @generic={0x88, 0x3, "13"}, @end, @timestamp_addr={0x44, 0x24, 0xd8, 0x1, 0x2, [{@multicast1}, {@multicast2, 0x1}, {@dev={0xac, 0x14, 0x14, 0x35}}, {@remote}]}, @noop]}}}}}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$9p(r1, 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000140)={0x43}, 0x43) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setitimer(0x1, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0xea60}}, &(0x7f00000000c0)) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xff99) bpf$LINK_DETACH(0x22, &(0x7f0000000100)=r4, 0x4) sendfile(r1, r1, 0x0, 0x10002) 12:45:45 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}], [], 0x6b}}) 12:45:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) sendfile(r0, r0, 0x0, 0x7fff) 12:45:45 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x4080) 12:45:45 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f00000001c0)="b1ef7dfd7de85e72c5dc5acfa38b14b5e4b3145f9df98e3693b571a254cff6d6710dee140a5a0c82181d8c103c69f74a919cf3a3b0cce62a75baf8a5264c28bc07466b61581022358f7f10cbf83a5bc4aee1f29b620d0e1d7180d31c889d651325be4104b1616f01969e781d26223a0ae3c4ef5f77eb2c1b86e961811f4bf4120e82ab10e774dd297a483713538a970f1e1d87d647fb886a12842ef94ebe173415e69fe053d7256787f0f993441e7b87281bfffd151d36fc17658a5de968fbfb5d080c5bebae0855b7efce0dd8538c7dee6a5b07f38cbf1f0f8b49cf9d952d65e4b815a9ebe0df20e9", 0xe9, 0x3}]) 12:45:45 executing program 0: epoll_create1(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) [ 261.311923][T13176] Dev loop5: unable to read RDB block 1 [ 261.319062][T13176] loop5: unable to read partition table [ 261.329800][T13176] loop5: partition table beyond EOD, truncated [ 261.336447][T13176] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 12:45:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x16, &(0x7f0000000040)={@random="93200770dc64", @empty, @void, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, 'B', "1a302c"}}}}}}, 0x0) 12:45:45 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040), 0x0, 0x1a7}]) 12:45:45 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f00000001c0)="b1ef7dfd7de85e72c5dc5acfa38b14b5e4b3145f9df98e3693b571a254cff6d6710dee140a5a0c82181d8c103c69f74a919cf3a3b0cce62a75baf8a5264c28bc07466b61581022358f7f10cbf83a5bc4aee1f29b620d0e1d7180d31c889d651325be4104b1616f01969e781d26223a0ae3c4ef5f77eb2c1b86e961811f4bf4120e82ab10e774dd297a483713538a970f1e1d87d647fb886a12842ef94ebe173415e69fe053d7256787f0f993441e7b87281bfffd151d36fc17658a5de968fbfb5d080c5bebae0855b7efce0dd8538c7dee6a5b07f38cbf1f0f8b49cf9d952d65e4b815a9ebe0df20e9", 0xe9, 0x3}]) [ 261.484505][T13202] Dev loop5: unable to read RDB block 1 [ 261.490626][T13202] loop5: unable to read partition table [ 261.496955][T13202] loop5: partition table beyond EOD, truncated [ 261.503374][T13202] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 12:45:45 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f00000016c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f00000001c0)="b1ef7dfd7de85e72c5dc5acfa38b14b5e4b3145f9df98e3693b571a254cff6d6710dee140a5a0c82181d8c103c69f74a919cf3a3b0cce62a75baf8a5264c28bc07466b61581022358f7f10cbf83a5bc4aee1f29b620d0e1d7180d31c889d651325be4104b1616f01969e781d26223a0ae3c4ef5f77eb2c1b86e961811f4bf4120e82ab10e774dd297a483713538a970f1e1d87d647fb886a12842ef94ebe173415e69fe053d7256787f0f993441e7b87281bfffd151d36fc17658a5de968fbfb5d080c5bebae0855b7efce0dd8538c7dee6a5b07f38cbf1f0f8b49cf9d952d65e4b815a9ebe0df20e9", 0xe9, 0x3}]) 12:45:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x88, 0xb, 0x0, &(0x7f00000002c0)) 12:45:45 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040), 0x0, 0x1a7}]) 12:45:45 executing program 0: epoll_create1(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) [ 261.775722][T13225] ================================================================== [ 261.783839][T13225] BUG: KCSAN: data-race in __writeback_single_inode / ext4_sync_file [ 261.791892][T13225] [ 261.794212][T13225] read-write to 0xffff88800d1c9218 of 8 bytes by task 13220 on cpu 0: [ 261.802351][T13225] __writeback_single_inode+0x248/0x560 [ 261.807895][T13225] writeback_single_inode+0x126/0x580 [ 261.813263][T13225] sync_inode_metadata+0x52/0x70 [ 261.818178][T13225] ext4_sync_file+0x359/0x6c0 [ 261.822832][T13225] vfs_fsync_range+0x107/0x120 [ 261.827597][T13225] ext4_buffered_write_iter+0x384/0x3d0 [ 261.833122][T13225] ext4_file_write_iter+0x45e/0x1090 [ 261.838387][T13225] do_iter_readv_writev+0x2cb/0x360 [ 261.843569][T13225] do_iter_write+0x112/0x4b0 [ 261.848142][T13225] vfs_iter_write+0x4c/0x70 [ 261.852624][T13225] iter_file_splice_write+0x42a/0x780 [ 261.858065][T13225] direct_splice_actor+0x80/0xa0 [ 261.862997][T13225] splice_direct_to_actor+0x345/0x650 [ 261.868348][T13225] do_splice_direct+0xf5/0x170 [ 261.873087][T13225] do_sendfile+0x5db/0xca0 [ 261.877477][T13225] __x64_sys_sendfile64+0xa9/0x130 [ 261.882621][T13225] do_syscall_64+0x39/0x80 [ 261.887045][T13225] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.892936][T13225] [ 261.895257][T13225] read to 0xffff88800d1c9218 of 8 bytes by task 13225 on cpu 1: [ 261.902871][T13225] ext4_sync_file+0x294/0x6c0 [ 261.907543][T13225] vfs_fsync_range+0x107/0x120 [ 261.912301][T13225] ext4_buffered_write_iter+0x384/0x3d0 [ 261.917829][T13225] ext4_file_write_iter+0x45e/0x1090 [ 261.923096][T13225] do_iter_readv_writev+0x2cb/0x360 [ 261.928272][T13225] do_iter_write+0x112/0x4b0 [ 261.933057][T13225] vfs_iter_write+0x4c/0x70 [ 261.937579][T13225] iter_file_splice_write+0x42a/0x780 [ 261.942946][T13225] direct_splice_actor+0x80/0xa0 [ 261.947889][T13225] splice_direct_to_actor+0x345/0x650 [ 261.953240][T13225] do_splice_direct+0xf5/0x170 [ 261.958008][T13225] do_sendfile+0x5db/0xca0 [ 261.962404][T13225] __x64_sys_sendfile64+0xa9/0x130 [ 261.967506][T13225] do_syscall_64+0x39/0x80 [ 261.971901][T13225] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.977760][T13225] [ 261.980066][T13225] Reported by Kernel Concurrency Sanitizer on: [ 261.986202][T13225] CPU: 1 PID: 13225 Comm: syz-executor.0 Not tainted 5.10.0-rc5-syzkaller #0 [ 261.994938][T13225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.005006][T13225] ================================================================== [ 262.013084][T13225] Kernel panic - not syncing: panic_on_warn set ... [ 262.019653][T13225] CPU: 1 PID: 13225 Comm: syz-executor.0 Not tainted 5.10.0-rc5-syzkaller #0 [ 262.028405][T13225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.038440][T13225] Call Trace: [ 262.041718][T13225] dump_stack+0x116/0x15d [ 262.046032][T13225] panic+0x1e7/0x5fa [ 262.049923][T13225] ? vprintk_emit+0x2f2/0x370 [ 262.054593][T13225] kcsan_report+0x67b/0x680 [ 262.059099][T13225] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 262.064629][T13225] ? ext4_sync_file+0x294/0x6c0 [ 262.069463][T13225] ? vfs_fsync_range+0x107/0x120 [ 262.074389][T13225] ? ext4_buffered_write_iter+0x384/0x3d0 [ 262.080114][T13225] ? ext4_file_write_iter+0x45e/0x1090 [ 262.085557][T13225] ? do_iter_readv_writev+0x2cb/0x360 [ 262.090925][T13225] ? do_iter_write+0x112/0x4b0 [ 262.095666][T13225] ? vfs_iter_write+0x4c/0x70 [ 262.100325][T13225] ? iter_file_splice_write+0x42a/0x780 [ 262.105854][T13225] ? direct_splice_actor+0x80/0xa0 [ 262.110957][T13225] ? splice_direct_to_actor+0x345/0x650 [ 262.116495][T13225] ? do_splice_direct+0xf5/0x170 [ 262.121411][T13225] ? do_sendfile+0x5db/0xca0 [ 262.125980][T13225] ? __x64_sys_sendfile64+0xa9/0x130 [ 262.131263][T13225] ? do_syscall_64+0x39/0x80 [ 262.135832][T13225] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.141886][T13225] ? __pagevec_release+0xaf/0xd0 [ 262.146824][T13225] ? file_check_and_advance_wb_err+0x9e/0x170 [ 262.152885][T13225] kcsan_setup_watchpoint+0x46a/0x4d0 [ 262.158256][T13225] ext4_sync_file+0x294/0x6c0 [ 262.162910][T13225] ? tsan.module_ctor+0x10/0x10 [ 262.167762][T13225] vfs_fsync_range+0x107/0x120 [ 262.172506][T13225] ext4_buffered_write_iter+0x384/0x3d0 [ 262.178148][T13225] ext4_file_write_iter+0x45e/0x1090 [ 262.183437][T13225] ? pagecache_get_page+0x849/0x980 [ 262.188687][T13225] do_iter_readv_writev+0x2cb/0x360 [ 262.193886][T13225] do_iter_write+0x112/0x4b0 [ 262.198476][T13225] ? kmalloc_array+0x2d/0x40 [ 262.203044][T13225] vfs_iter_write+0x4c/0x70 [ 262.207528][T13225] iter_file_splice_write+0x42a/0x780 [ 262.212897][T13225] ? splice_from_pipe+0xc0/0xc0 [ 262.217755][T13225] direct_splice_actor+0x80/0xa0 [ 262.222695][T13225] splice_direct_to_actor+0x345/0x650 [ 262.228051][T13225] ? do_splice_direct+0x170/0x170 [ 262.233083][T13225] do_splice_direct+0xf5/0x170 [ 262.237827][T13225] do_sendfile+0x5db/0xca0 [ 262.242224][T13225] __x64_sys_sendfile64+0xa9/0x130 [ 262.247331][T13225] do_syscall_64+0x39/0x80 [ 262.251755][T13225] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 262.257633][T13225] RIP: 0033:0x45deb9 [ 262.261524][T13225] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.281111][T13225] RSP: 002b:00007f7ed0ba2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 262.290215][T13225] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045deb9 [ 262.298186][T13225] RDX: 0000000020000240 RSI: 0000000000000005 RDI: 0000000000000005 [ 262.306156][T13225] RBP: 000000000118c010 R08: 0000000000000000 R09: 0000000000000000 [ 262.314136][T13225] R10: 0000000000007fff R11: 0000000000000246 R12: 000000000118bfd4 [ 262.322098][T13225] R13: 00007fffea47812f R14: 00007f7ed0ba39c0 R15: 000000000118bfd4 [ 262.330476][T13225] Kernel Offset: disabled [ 262.334795][T13225] Rebooting in 86400 seconds..