[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.25' (ECDSA) to the list of known hosts. 2021/02/10 04:06:32 fuzzer started 2021/02/10 04:06:32 dialing manager at 10.128.0.169:38019 2021/02/10 04:06:32 syscalls: 3500 2021/02/10 04:06:32 code coverage: enabled 2021/02/10 04:06:32 comparison tracing: enabled 2021/02/10 04:06:32 extra coverage: enabled 2021/02/10 04:06:32 setuid sandbox: enabled 2021/02/10 04:06:32 namespace sandbox: enabled 2021/02/10 04:06:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/10 04:06:32 fault injection: enabled 2021/02/10 04:06:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/10 04:06:32 net packet injection: enabled 2021/02/10 04:06:32 net device setup: enabled 2021/02/10 04:06:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/10 04:06:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/10 04:06:32 USB emulation: enabled 2021/02/10 04:06:32 hci packet injection: enabled 2021/02/10 04:06:32 wifi device emulation: enabled 2021/02/10 04:06:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/10 04:06:32 fetching corpus: 50, signal 28364/32171 (executing program) 2021/02/10 04:06:32 fetching corpus: 100, signal 40454/46072 (executing program) 2021/02/10 04:06:32 fetching corpus: 150, signal 45875/53288 (executing program) 2021/02/10 04:06:32 fetching corpus: 200, signal 53084/62211 (executing program) 2021/02/10 04:06:32 fetching corpus: 250, signal 59342/70177 (executing program) 2021/02/10 04:06:32 fetching corpus: 300, signal 68798/81216 (executing program) 2021/02/10 04:06:33 fetching corpus: 350, signal 75177/89187 (executing program) 2021/02/10 04:06:33 fetching corpus: 400, signal 79657/95290 (executing program) 2021/02/10 04:06:33 fetching corpus: 450, signal 83059/100315 (executing program) 2021/02/10 04:06:33 fetching corpus: 500, signal 87160/106002 (executing program) 2021/02/10 04:06:33 fetching corpus: 550, signal 91221/111628 (executing program) 2021/02/10 04:06:33 fetching corpus: 600, signal 95053/116969 (executing program) 2021/02/10 04:06:33 fetching corpus: 650, signal 97752/121228 (executing program) 2021/02/10 04:06:33 fetching corpus: 700, signal 99477/124535 (executing program) 2021/02/10 04:06:33 fetching corpus: 750, signal 105064/131485 (executing program) 2021/02/10 04:06:33 fetching corpus: 800, signal 107451/135360 (executing program) 2021/02/10 04:06:33 fetching corpus: 850, signal 110750/140097 (executing program) 2021/02/10 04:06:33 fetching corpus: 900, signal 113476/144268 (executing program) 2021/02/10 04:06:33 fetching corpus: 950, signal 115413/147673 (executing program) 2021/02/10 04:06:33 fetching corpus: 1000, signal 118589/152198 (executing program) 2021/02/10 04:06:33 fetching corpus: 1050, signal 121595/156564 (executing program) 2021/02/10 04:06:33 fetching corpus: 1100, signal 124211/160571 (executing program) 2021/02/10 04:06:33 fetching corpus: 1150, signal 126809/164554 (executing program) 2021/02/10 04:06:33 fetching corpus: 1200, signal 128789/167971 (executing program) 2021/02/10 04:06:33 fetching corpus: 1250, signal 131379/171870 (executing program) 2021/02/10 04:06:33 fetching corpus: 1300, signal 133916/175751 (executing program) 2021/02/10 04:06:34 fetching corpus: 1350, signal 137329/180396 (executing program) 2021/02/10 04:06:34 fetching corpus: 1400, signal 139696/184119 (executing program) 2021/02/10 04:06:34 fetching corpus: 1450, signal 142018/187719 (executing program) 2021/02/10 04:06:34 fetching corpus: 1500, signal 143455/190546 (executing program) 2021/02/10 04:06:34 fetching corpus: 1550, signal 144968/193449 (executing program) 2021/02/10 04:06:34 fetching corpus: 1600, signal 147250/197021 (executing program) 2021/02/10 04:06:34 fetching corpus: 1650, signal 149412/200412 (executing program) 2021/02/10 04:06:34 fetching corpus: 1700, signal 152220/204357 (executing program) 2021/02/10 04:06:34 fetching corpus: 1750, signal 153784/207236 (executing program) 2021/02/10 04:06:34 fetching corpus: 1800, signal 155867/210580 (executing program) 2021/02/10 04:06:34 fetching corpus: 1850, signal 158996/214817 (executing program) 2021/02/10 04:06:34 fetching corpus: 1900, signal 160928/217988 (executing program) 2021/02/10 04:06:34 fetching corpus: 1950, signal 162585/220864 (executing program) 2021/02/10 04:06:34 fetching corpus: 2000, signal 164757/224218 (executing program) 2021/02/10 04:06:34 fetching corpus: 2050, signal 166510/227222 (executing program) 2021/02/10 04:06:34 fetching corpus: 2100, signal 168611/230468 (executing program) 2021/02/10 04:06:34 fetching corpus: 2150, signal 170624/233612 (executing program) 2021/02/10 04:06:34 fetching corpus: 2200, signal 171854/236107 (executing program) 2021/02/10 04:06:34 fetching corpus: 2250, signal 173223/238672 (executing program) 2021/02/10 04:06:35 fetching corpus: 2300, signal 174894/241532 (executing program) 2021/02/10 04:06:35 fetching corpus: 2350, signal 176624/244423 (executing program) 2021/02/10 04:06:35 fetching corpus: 2400, signal 178110/247126 (executing program) 2021/02/10 04:06:35 fetching corpus: 2450, signal 180031/250055 (executing program) 2021/02/10 04:06:35 fetching corpus: 2500, signal 182068/253126 (executing program) 2021/02/10 04:06:35 fetching corpus: 2550, signal 183409/255658 (executing program) 2021/02/10 04:06:35 fetching corpus: 2600, signal 185432/258655 (executing program) 2021/02/10 04:06:35 fetching corpus: 2650, signal 187552/261763 (executing program) 2021/02/10 04:06:35 fetching corpus: 2700, signal 189077/264379 (executing program) 2021/02/10 04:06:35 fetching corpus: 2750, signal 190048/266557 (executing program) 2021/02/10 04:06:35 fetching corpus: 2800, signal 190854/268537 (executing program) 2021/02/10 04:06:35 fetching corpus: 2850, signal 192125/270902 (executing program) 2021/02/10 04:06:35 fetching corpus: 2900, signal 193399/273303 (executing program) 2021/02/10 04:06:35 fetching corpus: 2950, signal 194819/275815 (executing program) 2021/02/10 04:06:35 fetching corpus: 3000, signal 196764/278719 (executing program) 2021/02/10 04:06:35 fetching corpus: 3050, signal 198219/281260 (executing program) 2021/02/10 04:06:35 fetching corpus: 3100, signal 199728/283813 (executing program) 2021/02/10 04:06:35 fetching corpus: 3150, signal 200649/285848 (executing program) 2021/02/10 04:06:35 fetching corpus: 3200, signal 201645/287959 (executing program) 2021/02/10 04:06:36 fetching corpus: 3250, signal 202767/290191 (executing program) 2021/02/10 04:06:36 fetching corpus: 3300, signal 204013/292508 (executing program) 2021/02/10 04:06:36 fetching corpus: 3350, signal 205294/294841 (executing program) 2021/02/10 04:06:36 fetching corpus: 3400, signal 206309/296905 (executing program) 2021/02/10 04:06:36 fetching corpus: 3450, signal 207772/299311 (executing program) 2021/02/10 04:06:36 fetching corpus: 3500, signal 209690/302111 (executing program) 2021/02/10 04:06:36 fetching corpus: 3550, signal 211017/304435 (executing program) 2021/02/10 04:06:36 fetching corpus: 3600, signal 212099/306558 (executing program) 2021/02/10 04:06:36 fetching corpus: 3650, signal 213004/308535 (executing program) 2021/02/10 04:06:37 fetching corpus: 3700, signal 214021/310634 (executing program) 2021/02/10 04:06:37 fetching corpus: 3750, signal 214992/312630 (executing program) 2021/02/10 04:06:37 fetching corpus: 3800, signal 216023/314699 (executing program) 2021/02/10 04:06:37 fetching corpus: 3850, signal 216739/316516 (executing program) 2021/02/10 04:06:37 fetching corpus: 3900, signal 218109/318782 (executing program) 2021/02/10 04:06:37 fetching corpus: 3950, signal 219219/320881 (executing program) 2021/02/10 04:06:37 fetching corpus: 4000, signal 220338/323009 (executing program) 2021/02/10 04:06:37 fetching corpus: 4050, signal 220999/324748 (executing program) 2021/02/10 04:06:37 fetching corpus: 4100, signal 221765/326587 (executing program) 2021/02/10 04:06:37 fetching corpus: 4150, signal 222623/328459 (executing program) 2021/02/10 04:06:37 fetching corpus: 4200, signal 223755/330539 (executing program) 2021/02/10 04:06:37 fetching corpus: 4250, signal 224497/332358 (executing program) 2021/02/10 04:06:37 fetching corpus: 4300, signal 225576/334359 (executing program) 2021/02/10 04:06:37 fetching corpus: 4350, signal 226336/336162 (executing program) 2021/02/10 04:06:37 fetching corpus: 4400, signal 227182/338039 (executing program) 2021/02/10 04:06:37 fetching corpus: 4450, signal 228036/339873 (executing program) 2021/02/10 04:06:37 fetching corpus: 4500, signal 229560/342175 (executing program) 2021/02/10 04:06:37 fetching corpus: 4550, signal 230500/344087 (executing program) 2021/02/10 04:06:37 fetching corpus: 4600, signal 232160/346441 (executing program) 2021/02/10 04:06:37 fetching corpus: 4650, signal 233049/348319 (executing program) 2021/02/10 04:06:37 fetching corpus: 4700, signal 234081/350261 (executing program) 2021/02/10 04:06:38 fetching corpus: 4750, signal 235159/352215 (executing program) 2021/02/10 04:06:38 fetching corpus: 4800, signal 235773/353860 (executing program) 2021/02/10 04:06:38 fetching corpus: 4850, signal 236861/355773 (executing program) 2021/02/10 04:06:38 fetching corpus: 4900, signal 238004/357766 (executing program) 2021/02/10 04:06:38 fetching corpus: 4950, signal 238750/359455 (executing program) 2021/02/10 04:06:38 fetching corpus: 5000, signal 239644/361257 (executing program) 2021/02/10 04:06:38 fetching corpus: 5050, signal 240581/363045 (executing program) 2021/02/10 04:06:38 fetching corpus: 5100, signal 241293/364701 (executing program) 2021/02/10 04:06:38 fetching corpus: 5150, signal 242242/366489 (executing program) 2021/02/10 04:06:38 fetching corpus: 5200, signal 242999/368134 (executing program) 2021/02/10 04:06:38 fetching corpus: 5250, signal 243697/369764 (executing program) 2021/02/10 04:06:38 fetching corpus: 5300, signal 244620/371519 (executing program) 2021/02/10 04:06:38 fetching corpus: 5350, signal 245448/373222 (executing program) 2021/02/10 04:06:38 fetching corpus: 5400, signal 246239/374916 (executing program) 2021/02/10 04:06:38 fetching corpus: 5450, signal 247841/377133 (executing program) 2021/02/10 04:06:38 fetching corpus: 5500, signal 248925/379021 (executing program) 2021/02/10 04:06:38 fetching corpus: 5550, signal 249713/380720 (executing program) 2021/02/10 04:06:38 fetching corpus: 5600, signal 250289/382269 (executing program) 2021/02/10 04:06:39 fetching corpus: 5650, signal 251229/383989 (executing program) 2021/02/10 04:06:39 fetching corpus: 5700, signal 251921/385570 (executing program) 2021/02/10 04:06:39 fetching corpus: 5750, signal 252610/387170 (executing program) 2021/02/10 04:06:39 fetching corpus: 5800, signal 253471/388857 (executing program) 2021/02/10 04:06:39 fetching corpus: 5850, signal 254383/390552 (executing program) 2021/02/10 04:06:39 fetching corpus: 5900, signal 255345/392252 (executing program) 2021/02/10 04:06:39 fetching corpus: 5950, signal 256152/393854 (executing program) 2021/02/10 04:06:39 fetching corpus: 6000, signal 257326/395713 (executing program) 2021/02/10 04:06:39 fetching corpus: 6050, signal 258017/397226 (executing program) 2021/02/10 04:06:39 fetching corpus: 6100, signal 258671/398745 (executing program) 2021/02/10 04:06:39 fetching corpus: 6150, signal 259432/400341 (executing program) 2021/02/10 04:06:39 fetching corpus: 6200, signal 259943/401787 (executing program) 2021/02/10 04:06:39 fetching corpus: 6250, signal 260736/403391 (executing program) 2021/02/10 04:06:39 fetching corpus: 6300, signal 261547/404984 (executing program) 2021/02/10 04:06:39 fetching corpus: 6350, signal 262121/406464 (executing program) 2021/02/10 04:06:39 fetching corpus: 6400, signal 262979/408050 (executing program) 2021/02/10 04:06:39 fetching corpus: 6450, signal 263543/409437 (executing program) 2021/02/10 04:06:39 fetching corpus: 6500, signal 264358/411006 (executing program) 2021/02/10 04:06:40 fetching corpus: 6550, signal 265097/412566 (executing program) 2021/02/10 04:06:40 fetching corpus: 6600, signal 266212/414335 (executing program) 2021/02/10 04:06:40 fetching corpus: 6650, signal 266700/415733 (executing program) 2021/02/10 04:06:40 fetching corpus: 6700, signal 267635/417330 (executing program) 2021/02/10 04:06:40 fetching corpus: 6750, signal 267995/418634 (executing program) 2021/02/10 04:06:40 fetching corpus: 6800, signal 268425/420006 (executing program) 2021/02/10 04:06:40 fetching corpus: 6850, signal 269093/421481 (executing program) 2021/02/10 04:06:40 fetching corpus: 6900, signal 269653/422864 (executing program) 2021/02/10 04:06:40 fetching corpus: 6950, signal 270312/424292 (executing program) 2021/02/10 04:06:40 fetching corpus: 7000, signal 270878/425730 (executing program) 2021/02/10 04:06:40 fetching corpus: 7050, signal 271524/427150 (executing program) 2021/02/10 04:06:40 fetching corpus: 7100, signal 272327/428683 (executing program) 2021/02/10 04:06:40 fetching corpus: 7150, signal 273397/430336 (executing program) 2021/02/10 04:06:40 fetching corpus: 7200, signal 274189/431768 (executing program) 2021/02/10 04:06:40 fetching corpus: 7250, signal 274722/433102 (executing program) 2021/02/10 04:06:41 fetching corpus: 7300, signal 275573/434652 (executing program) 2021/02/10 04:06:41 fetching corpus: 7350, signal 276030/435978 (executing program) 2021/02/10 04:06:41 fetching corpus: 7400, signal 276749/437414 (executing program) 2021/02/10 04:06:41 fetching corpus: 7450, signal 277273/438754 (executing program) 2021/02/10 04:06:41 fetching corpus: 7500, signal 277785/440073 (executing program) 2021/02/10 04:06:41 fetching corpus: 7550, signal 278396/441461 (executing program) 2021/02/10 04:06:41 fetching corpus: 7600, signal 279075/442865 (executing program) 2021/02/10 04:06:41 fetching corpus: 7650, signal 280083/444434 (executing program) 2021/02/10 04:06:41 fetching corpus: 7700, signal 280834/445874 (executing program) 2021/02/10 04:06:41 fetching corpus: 7750, signal 281405/447193 (executing program) 2021/02/10 04:06:41 fetching corpus: 7800, signal 282012/448543 (executing program) 2021/02/10 04:06:41 fetching corpus: 7850, signal 282564/449828 (executing program) 2021/02/10 04:06:41 fetching corpus: 7900, signal 283077/451158 (executing program) 2021/02/10 04:06:41 fetching corpus: 7950, signal 283464/452390 (executing program) 2021/02/10 04:06:41 fetching corpus: 8000, signal 283904/453638 (executing program) 2021/02/10 04:06:41 fetching corpus: 8050, signal 284304/454893 (executing program) 2021/02/10 04:06:41 fetching corpus: 8100, signal 284838/456201 (executing program) 2021/02/10 04:06:41 fetching corpus: 8150, signal 285349/457445 (executing program) 2021/02/10 04:06:42 fetching corpus: 8200, signal 285703/458677 (executing program) 2021/02/10 04:06:42 fetching corpus: 8250, signal 286114/459935 (executing program) 2021/02/10 04:06:42 fetching corpus: 8300, signal 286616/461199 (executing program) 2021/02/10 04:06:42 fetching corpus: 8350, signal 287165/462495 (executing program) 2021/02/10 04:06:42 fetching corpus: 8400, signal 287925/463840 (executing program) 2021/02/10 04:06:42 fetching corpus: 8450, signal 288364/465058 (executing program) 2021/02/10 04:06:42 fetching corpus: 8500, signal 289389/466541 (executing program) 2021/02/10 04:06:42 fetching corpus: 8550, signal 290128/467880 (executing program) 2021/02/10 04:06:42 fetching corpus: 8600, signal 290744/469169 (executing program) 2021/02/10 04:06:42 fetching corpus: 8650, signal 291227/470396 (executing program) 2021/02/10 04:06:42 fetching corpus: 8700, signal 291695/471608 (executing program) 2021/02/10 04:06:42 fetching corpus: 8750, signal 292186/472844 (executing program) 2021/02/10 04:06:42 fetching corpus: 8800, signal 292540/474044 (executing program) 2021/02/10 04:06:42 fetching corpus: 8850, signal 293191/475354 (executing program) 2021/02/10 04:06:42 fetching corpus: 8900, signal 293811/476639 (executing program) 2021/02/10 04:06:42 fetching corpus: 8950, signal 294525/477939 (executing program) 2021/02/10 04:06:42 fetching corpus: 9000, signal 295240/479265 (executing program) 2021/02/10 04:06:42 fetching corpus: 9050, signal 295675/480463 (executing program) 2021/02/10 04:06:42 fetching corpus: 9100, signal 296240/481728 (executing program) 2021/02/10 04:06:43 fetching corpus: 9150, signal 296749/482955 (executing program) 2021/02/10 04:06:43 fetching corpus: 9200, signal 297477/484265 (executing program) 2021/02/10 04:06:43 fetching corpus: 9250, signal 297914/485429 (executing program) 2021/02/10 04:06:43 fetching corpus: 9300, signal 298296/486566 (executing program) 2021/02/10 04:06:43 fetching corpus: 9350, signal 298844/487786 (executing program) 2021/02/10 04:06:43 fetching corpus: 9400, signal 299305/488944 (executing program) 2021/02/10 04:06:43 fetching corpus: 9450, signal 299883/490178 (executing program) 2021/02/10 04:06:43 fetching corpus: 9500, signal 300525/491414 (executing program) 2021/02/10 04:06:43 fetching corpus: 9550, signal 301479/492840 (executing program) 2021/02/10 04:06:43 fetching corpus: 9600, signal 301842/494007 (executing program) 2021/02/10 04:06:43 fetching corpus: 9650, signal 302300/495173 (executing program) 2021/02/10 04:06:43 fetching corpus: 9700, signal 302973/496414 (executing program) 2021/02/10 04:06:43 fetching corpus: 9750, signal 303701/497639 (executing program) 2021/02/10 04:06:43 fetching corpus: 9800, signal 304282/498800 (executing program) 2021/02/10 04:06:43 fetching corpus: 9850, signal 304818/499983 (executing program) 2021/02/10 04:06:43 fetching corpus: 9900, signal 305337/501150 (executing program) 2021/02/10 04:06:43 fetching corpus: 9950, signal 305739/502253 (executing program) 2021/02/10 04:06:43 fetching corpus: 10000, signal 306278/503414 (executing program) 2021/02/10 04:06:43 fetching corpus: 10050, signal 306935/504625 (executing program) 2021/02/10 04:06:44 fetching corpus: 10100, signal 307439/505771 (executing program) 2021/02/10 04:06:44 fetching corpus: 10150, signal 307841/506879 (executing program) 2021/02/10 04:06:44 fetching corpus: 10200, signal 308307/507999 (executing program) 2021/02/10 04:06:44 fetching corpus: 10250, signal 308796/509134 (executing program) 2021/02/10 04:06:44 fetching corpus: 10300, signal 309409/510271 (executing program) 2021/02/10 04:06:44 fetching corpus: 10350, signal 310057/511430 (executing program) 2021/02/10 04:06:44 fetching corpus: 10400, signal 310536/512521 (executing program) 2021/02/10 04:06:44 fetching corpus: 10450, signal 310997/513629 (executing program) 2021/02/10 04:06:44 fetching corpus: 10500, signal 311673/514774 (executing program) 2021/02/10 04:06:44 fetching corpus: 10550, signal 312107/515888 (executing program) 2021/02/10 04:06:44 fetching corpus: 10600, signal 312527/516959 (executing program) 2021/02/10 04:06:44 fetching corpus: 10650, signal 313061/518068 (executing program) 2021/02/10 04:06:44 fetching corpus: 10700, signal 313500/519126 (executing program) 2021/02/10 04:06:44 fetching corpus: 10750, signal 313847/520132 (executing program) 2021/02/10 04:06:44 fetching corpus: 10800, signal 314308/521208 (executing program) 2021/02/10 04:06:44 fetching corpus: 10850, signal 314758/522283 (executing program) 2021/02/10 04:06:44 fetching corpus: 10900, signal 315342/523421 (executing program) 2021/02/10 04:06:44 fetching corpus: 10950, signal 316134/524606 (executing program) 2021/02/10 04:06:45 fetching corpus: 11000, signal 316746/525685 (executing program) 2021/02/10 04:06:45 fetching corpus: 11050, signal 317281/526790 (executing program) 2021/02/10 04:06:45 fetching corpus: 11100, signal 317722/527889 (executing program) 2021/02/10 04:06:45 fetching corpus: 11150, signal 318070/528924 (executing program) 2021/02/10 04:06:45 fetching corpus: 11200, signal 318775/530066 (executing program) 2021/02/10 04:06:45 fetching corpus: 11250, signal 319258/531115 (executing program) 2021/02/10 04:06:45 fetching corpus: 11300, signal 319674/532176 (executing program) 2021/02/10 04:06:45 fetching corpus: 11350, signal 319990/533217 (executing program) 2021/02/10 04:06:45 fetching corpus: 11400, signal 320553/534270 (executing program) 2021/02/10 04:06:45 fetching corpus: 11450, signal 320984/535347 (executing program) 2021/02/10 04:06:45 fetching corpus: 11500, signal 321305/536360 (executing program) 2021/02/10 04:06:45 fetching corpus: 11550, signal 321707/537408 (executing program) 2021/02/10 04:06:45 fetching corpus: 11600, signal 322359/538504 (executing program) 2021/02/10 04:06:45 fetching corpus: 11650, signal 322849/539528 (executing program) 2021/02/10 04:06:45 fetching corpus: 11700, signal 323304/540552 (executing program) 2021/02/10 04:06:45 fetching corpus: 11750, signal 323850/541587 (executing program) 2021/02/10 04:06:46 fetching corpus: 11800, signal 324394/542660 (executing program) 2021/02/10 04:06:46 fetching corpus: 11850, signal 324899/543668 (executing program) 2021/02/10 04:06:46 fetching corpus: 11900, signal 325362/544692 (executing program) 2021/02/10 04:06:46 fetching corpus: 11950, signal 325877/545702 (executing program) 2021/02/10 04:06:46 fetching corpus: 12000, signal 326419/546711 (executing program) 2021/02/10 04:06:46 fetching corpus: 12050, signal 326942/547737 (executing program) 2021/02/10 04:06:46 fetching corpus: 12100, signal 327374/548749 (executing program) 2021/02/10 04:06:46 fetching corpus: 12150, signal 328142/549831 (executing program) 2021/02/10 04:06:46 fetching corpus: 12200, signal 328685/550821 (executing program) 2021/02/10 04:06:46 fetching corpus: 12250, signal 329043/551787 (executing program) 2021/02/10 04:06:46 fetching corpus: 12300, signal 329452/552798 (executing program) 2021/02/10 04:06:46 fetching corpus: 12350, signal 330003/553803 (executing program) 2021/02/10 04:06:46 fetching corpus: 12400, signal 330389/554767 (executing program) 2021/02/10 04:06:46 fetching corpus: 12450, signal 330834/555742 (executing program) 2021/02/10 04:06:46 fetching corpus: 12500, signal 331302/556737 (executing program) 2021/02/10 04:06:46 fetching corpus: 12550, signal 331756/557743 (executing program) 2021/02/10 04:06:47 fetching corpus: 12600, signal 332084/558679 (executing program) 2021/02/10 04:06:47 fetching corpus: 12650, signal 332360/559599 (executing program) 2021/02/10 04:06:47 fetching corpus: 12700, signal 332754/560556 (executing program) 2021/02/10 04:06:47 fetching corpus: 12750, signal 333103/561565 (executing program) 2021/02/10 04:06:47 fetching corpus: 12800, signal 333462/562526 (executing program) 2021/02/10 04:06:47 fetching corpus: 12850, signal 333822/563510 (executing program) 2021/02/10 04:06:47 fetching corpus: 12900, signal 334089/564448 (executing program) 2021/02/10 04:06:47 fetching corpus: 12950, signal 334374/565396 (executing program) 2021/02/10 04:06:47 fetching corpus: 13000, signal 334743/566326 (executing program) 2021/02/10 04:06:47 fetching corpus: 13050, signal 335076/567260 (executing program) 2021/02/10 04:06:47 fetching corpus: 13100, signal 335471/568212 (executing program) 2021/02/10 04:06:47 fetching corpus: 13150, signal 335919/569203 (executing program) 2021/02/10 04:06:47 fetching corpus: 13200, signal 336320/570128 (executing program) 2021/02/10 04:06:47 fetching corpus: 13250, signal 336835/571093 (executing program) 2021/02/10 04:06:47 fetching corpus: 13300, signal 337637/572082 (executing program) 2021/02/10 04:06:47 fetching corpus: 13350, signal 337935/572989 (executing program) 2021/02/10 04:06:47 fetching corpus: 13400, signal 338395/573947 (executing program) 2021/02/10 04:06:47 fetching corpus: 13450, signal 338715/574869 (executing program) 2021/02/10 04:06:47 fetching corpus: 13500, signal 339275/575803 (executing program) 2021/02/10 04:06:47 fetching corpus: 13550, signal 339728/576734 (executing program) 2021/02/10 04:06:47 fetching corpus: 13600, signal 340141/577617 (executing program) 2021/02/10 04:06:48 fetching corpus: 13650, signal 340607/578531 (executing program) 2021/02/10 04:06:48 fetching corpus: 13700, signal 341120/579433 (executing program) 2021/02/10 04:06:48 fetching corpus: 13750, signal 341501/580290 (executing program) 2021/02/10 04:06:48 fetching corpus: 13800, signal 341793/581188 (executing program) 2021/02/10 04:06:48 fetching corpus: 13850, signal 342409/582091 (executing program) 2021/02/10 04:06:48 fetching corpus: 13900, signal 342842/582999 (executing program) 2021/02/10 04:06:48 fetching corpus: 13950, signal 343268/583920 (executing program) 2021/02/10 04:06:48 fetching corpus: 14000, signal 343630/584781 (executing program) 2021/02/10 04:06:48 fetching corpus: 14050, signal 344068/585613 (executing program) 2021/02/10 04:06:48 fetching corpus: 14100, signal 344440/586490 (executing program) 2021/02/10 04:06:48 fetching corpus: 14150, signal 344810/587347 (executing program) 2021/02/10 04:06:48 fetching corpus: 14200, signal 345545/588213 (executing program) 2021/02/10 04:06:48 fetching corpus: 14250, signal 345882/589094 (executing program) 2021/02/10 04:06:48 fetching corpus: 14300, signal 346280/589946 (executing program) 2021/02/10 04:06:48 fetching corpus: 14350, signal 346603/590863 (executing program) 2021/02/10 04:06:48 fetching corpus: 14400, signal 347024/591704 (executing program) 2021/02/10 04:06:48 fetching corpus: 14450, signal 347409/592522 (executing program) 2021/02/10 04:06:48 fetching corpus: 14500, signal 347734/593378 (executing program) 2021/02/10 04:06:48 fetching corpus: 14550, signal 348054/594261 (executing program) 2021/02/10 04:06:49 fetching corpus: 14600, signal 348342/595148 (executing program) 2021/02/10 04:06:49 fetching corpus: 14650, signal 348692/596010 (executing program) 2021/02/10 04:06:49 fetching corpus: 14700, signal 349007/596858 (executing program) 2021/02/10 04:06:49 fetching corpus: 14750, signal 349335/597707 (executing program) 2021/02/10 04:06:49 fetching corpus: 14800, signal 349820/598559 (executing program) 2021/02/10 04:06:49 fetching corpus: 14850, signal 350243/599407 (executing program) 2021/02/10 04:06:49 fetching corpus: 14900, signal 350575/600273 (executing program) 2021/02/10 04:06:49 fetching corpus: 14950, signal 351006/601096 (executing program) 2021/02/10 04:06:49 fetching corpus: 15000, signal 351513/601776 (executing program) 2021/02/10 04:06:49 fetching corpus: 15050, signal 351819/601777 (executing program) 2021/02/10 04:06:49 fetching corpus: 15100, signal 352417/601777 (executing program) 2021/02/10 04:06:49 fetching corpus: 15150, signal 352833/601777 (executing program) 2021/02/10 04:06:49 fetching corpus: 15200, signal 353203/601777 (executing program) 2021/02/10 04:06:49 fetching corpus: 15250, signal 353589/601779 (executing program) 2021/02/10 04:06:49 fetching corpus: 15300, signal 353843/601779 (executing program) 2021/02/10 04:06:49 fetching corpus: 15350, signal 354130/601779 (executing program) 2021/02/10 04:06:49 fetching corpus: 15400, signal 354454/601779 (executing program) 2021/02/10 04:06:49 fetching corpus: 15450, signal 355013/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 15500, signal 355429/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 15550, signal 355843/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 15600, signal 356263/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 15650, signal 356705/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 15700, signal 357265/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 15750, signal 357577/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 15800, signal 357810/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 15850, signal 358245/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 15900, signal 358681/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 15950, signal 358984/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 16000, signal 359416/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 16050, signal 360012/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 16100, signal 360374/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 16150, signal 360815/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 16200, signal 361152/601779 (executing program) 2021/02/10 04:06:50 fetching corpus: 16250, signal 361428/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16300, signal 361854/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16350, signal 362198/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16400, signal 362654/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16450, signal 363049/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16500, signal 363390/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16550, signal 363795/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16600, signal 364169/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16650, signal 364401/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16700, signal 364645/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16750, signal 364925/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16800, signal 365363/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16850, signal 365642/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16900, signal 366148/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 16950, signal 366572/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 17000, signal 367000/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 17050, signal 367408/601783 (executing program) 2021/02/10 04:06:51 fetching corpus: 17100, signal 367673/601784 (executing program) 2021/02/10 04:06:51 fetching corpus: 17150, signal 367942/601784 (executing program) 2021/02/10 04:06:51 fetching corpus: 17200, signal 368182/601786 (executing program) 2021/02/10 04:06:51 fetching corpus: 17250, signal 368596/601786 (executing program) 2021/02/10 04:06:51 fetching corpus: 17300, signal 368861/601786 (executing program) 2021/02/10 04:06:51 fetching corpus: 17350, signal 369176/601786 (executing program) 2021/02/10 04:06:51 fetching corpus: 17400, signal 369703/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 17450, signal 370069/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 17500, signal 370281/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 17550, signal 370637/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 17600, signal 371067/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 17650, signal 371334/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 17700, signal 371622/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 17750, signal 371870/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 17800, signal 372100/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 17850, signal 372520/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 17900, signal 372813/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 17950, signal 373112/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 18000, signal 373357/601786 (executing program) 2021/02/10 04:06:52 fetching corpus: 18050, signal 373723/601788 (executing program) 2021/02/10 04:06:52 fetching corpus: 18100, signal 374078/601788 (executing program) 2021/02/10 04:06:52 fetching corpus: 18150, signal 374362/601789 (executing program) 2021/02/10 04:06:52 fetching corpus: 18200, signal 374735/601789 (executing program) 2021/02/10 04:06:52 fetching corpus: 18250, signal 375010/601792 (executing program) 2021/02/10 04:06:52 fetching corpus: 18300, signal 375296/601792 (executing program) 2021/02/10 04:06:52 fetching corpus: 18350, signal 375702/601792 (executing program) 2021/02/10 04:06:52 fetching corpus: 18400, signal 376018/601792 (executing program) 2021/02/10 04:06:52 fetching corpus: 18450, signal 376335/601792 (executing program) 2021/02/10 04:06:52 fetching corpus: 18500, signal 376705/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 18550, signal 377155/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 18600, signal 377413/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 18650, signal 377773/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 18700, signal 378133/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 18750, signal 378529/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 18800, signal 378863/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 18850, signal 379227/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 18900, signal 379432/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 18950, signal 379753/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 19000, signal 380000/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 19050, signal 380371/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 19100, signal 380643/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 19150, signal 380927/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 19200, signal 381201/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 19250, signal 381525/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 19300, signal 381791/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 19350, signal 382177/601792 (executing program) 2021/02/10 04:06:53 fetching corpus: 19400, signal 382561/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 19450, signal 382820/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 19500, signal 383058/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 19550, signal 383396/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 19600, signal 383717/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 19650, signal 384007/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 19700, signal 384212/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 19750, signal 384552/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 19800, signal 384761/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 19850, signal 385058/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 19900, signal 385427/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 19950, signal 385629/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 20000, signal 385944/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 20050, signal 386263/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 20100, signal 386644/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 20150, signal 386974/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 20200, signal 387367/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 20250, signal 387645/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 20300, signal 387904/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 20350, signal 388082/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 20400, signal 388390/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 20450, signal 388611/601794 (executing program) 2021/02/10 04:06:54 fetching corpus: 20500, signal 389038/601794 (executing program) 2021/02/10 04:06:55 fetching corpus: 20550, signal 389309/601794 (executing program) 2021/02/10 04:06:55 fetching corpus: 20600, signal 389760/601794 (executing program) 2021/02/10 04:06:55 fetching corpus: 20650, signal 390088/601794 (executing program) 2021/02/10 04:06:55 fetching corpus: 20700, signal 390364/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 20750, signal 390637/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 20800, signal 390904/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 20850, signal 391167/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 20900, signal 391580/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 20950, signal 391909/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 21000, signal 392320/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 21050, signal 392584/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 21100, signal 392948/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 21150, signal 393311/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 21200, signal 393590/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 21250, signal 393813/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 21300, signal 394056/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 21350, signal 394301/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 21400, signal 394567/601819 (executing program) 2021/02/10 04:06:55 fetching corpus: 21450, signal 394854/601819 (executing program) 2021/02/10 04:06:56 fetching corpus: 21500, signal 395112/601819 (executing program) 2021/02/10 04:06:56 fetching corpus: 21550, signal 395282/601819 (executing program) 2021/02/10 04:06:56 fetching corpus: 21600, signal 395458/601819 (executing program) 2021/02/10 04:06:56 fetching corpus: 21650, signal 395685/601821 (executing program) 2021/02/10 04:06:56 fetching corpus: 21700, signal 395936/601821 (executing program) 2021/02/10 04:06:56 fetching corpus: 21750, signal 396275/601821 (executing program) 2021/02/10 04:06:56 fetching corpus: 21800, signal 396552/601821 (executing program) 2021/02/10 04:06:56 fetching corpus: 21850, signal 396969/601821 (executing program) 2021/02/10 04:06:56 fetching corpus: 21900, signal 397441/601821 (executing program) 2021/02/10 04:06:56 fetching corpus: 21950, signal 397765/601821 (executing program) 2021/02/10 04:06:56 fetching corpus: 22000, signal 397980/601821 (executing program) 2021/02/10 04:06:56 fetching corpus: 22050, signal 398192/601824 (executing program) 2021/02/10 04:06:56 fetching corpus: 22100, signal 398846/601824 (executing program) 2021/02/10 04:06:56 fetching corpus: 22150, signal 399082/601824 (executing program) 2021/02/10 04:06:56 fetching corpus: 22200, signal 399424/601824 (executing program) 2021/02/10 04:06:56 fetching corpus: 22250, signal 399623/601824 (executing program) 2021/02/10 04:06:56 fetching corpus: 22300, signal 399894/601824 (executing program) 2021/02/10 04:06:56 fetching corpus: 22350, signal 400424/601824 (executing program) 2021/02/10 04:06:56 fetching corpus: 22400, signal 400669/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22449, signal 400967/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22499, signal 401272/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22549, signal 401555/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22599, signal 401804/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22649, signal 402057/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22699, signal 402289/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22749, signal 402622/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22799, signal 402903/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22849, signal 403199/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22899, signal 403458/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22949, signal 403714/601824 (executing program) 2021/02/10 04:06:57 fetching corpus: 22999, signal 404032/601825 (executing program) 2021/02/10 04:06:57 fetching corpus: 23049, signal 404287/601825 (executing program) 2021/02/10 04:06:57 fetching corpus: 23099, signal 404500/601825 (executing program) 2021/02/10 04:06:57 fetching corpus: 23149, signal 404759/601825 (executing program) 2021/02/10 04:06:57 fetching corpus: 23199, signal 405033/601825 (executing program) 2021/02/10 04:06:57 fetching corpus: 23249, signal 405386/601825 (executing program) 2021/02/10 04:06:57 fetching corpus: 23299, signal 405709/601825 (executing program) 2021/02/10 04:06:57 fetching corpus: 23349, signal 406034/601825 (executing program) 2021/02/10 04:06:57 fetching corpus: 23399, signal 406317/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23449, signal 406521/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23499, signal 406699/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23549, signal 406910/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23599, signal 407178/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23649, signal 407448/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23699, signal 407822/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23749, signal 408092/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23799, signal 408290/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23849, signal 408499/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23899, signal 408726/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23949, signal 408940/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 23999, signal 409235/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 24049, signal 409493/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 24099, signal 409773/601826 (executing program) 2021/02/10 04:06:58 fetching corpus: 24149, signal 410083/601827 (executing program) 2021/02/10 04:06:58 fetching corpus: 24199, signal 410307/601827 (executing program) 2021/02/10 04:06:58 fetching corpus: 24249, signal 410553/601827 (executing program) 2021/02/10 04:06:58 fetching corpus: 24299, signal 410760/601827 (executing program) 2021/02/10 04:06:58 fetching corpus: 24349, signal 410974/601827 (executing program) 2021/02/10 04:06:58 fetching corpus: 24399, signal 411186/601827 (executing program) 2021/02/10 04:06:59 fetching corpus: 24449, signal 411388/601827 (executing program) 2021/02/10 04:06:59 fetching corpus: 24499, signal 411589/601829 (executing program) 2021/02/10 04:06:59 fetching corpus: 24549, signal 411850/601829 (executing program) 2021/02/10 04:06:59 fetching corpus: 24599, signal 412143/601829 (executing program) 2021/02/10 04:06:59 fetching corpus: 24649, signal 412320/601829 (executing program) 2021/02/10 04:06:59 fetching corpus: 24699, signal 412545/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 24749, signal 412749/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 24799, signal 413062/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 24849, signal 413244/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 24899, signal 413416/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 24949, signal 413750/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 24999, signal 414018/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 25049, signal 414201/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 25099, signal 414607/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 25149, signal 414853/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 25199, signal 415150/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 25249, signal 415391/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 25299, signal 415720/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 25349, signal 416040/601831 (executing program) 2021/02/10 04:06:59 fetching corpus: 25399, signal 416258/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25449, signal 416546/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25499, signal 416775/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25549, signal 417106/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25599, signal 417367/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25649, signal 417568/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25699, signal 417881/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25749, signal 418124/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25799, signal 418357/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25849, signal 418576/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25899, signal 418905/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25949, signal 419138/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 25999, signal 419412/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 26049, signal 419627/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 26099, signal 419890/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 26149, signal 420086/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 26199, signal 420300/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 26249, signal 420471/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 26299, signal 420840/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 26349, signal 421163/601831 (executing program) 2021/02/10 04:07:00 fetching corpus: 26399, signal 421335/601831 (executing program) 2021/02/10 04:07:01 fetching corpus: 26449, signal 421589/601831 (executing program) 2021/02/10 04:07:01 fetching corpus: 26499, signal 421754/601831 (executing program) 2021/02/10 04:07:01 fetching corpus: 26549, signal 422014/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 26599, signal 422247/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 26649, signal 422501/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 26699, signal 422731/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 26749, signal 422990/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 26799, signal 423258/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 26849, signal 423433/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 26899, signal 423702/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 26949, signal 423890/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 26999, signal 424113/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 27049, signal 424308/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 27099, signal 424570/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 27149, signal 424781/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 27199, signal 425024/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 27249, signal 425184/601834 (executing program) 2021/02/10 04:07:01 fetching corpus: 27299, signal 425439/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27349, signal 425703/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27399, signal 425983/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27449, signal 426239/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27499, signal 426445/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27549, signal 426635/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27599, signal 426891/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27649, signal 427374/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27699, signal 427552/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27749, signal 427706/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27799, signal 427905/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27849, signal 428197/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27899, signal 428396/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27949, signal 428632/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 27999, signal 428892/601834 (executing program) 2021/02/10 04:07:02 fetching corpus: 28049, signal 429134/601836 (executing program) 2021/02/10 04:07:02 fetching corpus: 28099, signal 429330/601836 (executing program) 2021/02/10 04:07:02 fetching corpus: 28149, signal 429538/601836 (executing program) 2021/02/10 04:07:02 fetching corpus: 28199, signal 429693/601836 (executing program) 2021/02/10 04:07:02 fetching corpus: 28249, signal 430093/601838 (executing program) 2021/02/10 04:07:03 fetching corpus: 28299, signal 430275/601838 (executing program) 2021/02/10 04:07:03 fetching corpus: 28349, signal 430526/601838 (executing program) 2021/02/10 04:07:03 fetching corpus: 28399, signal 430773/601838 (executing program) 2021/02/10 04:07:03 fetching corpus: 28449, signal 430988/601838 (executing program) 2021/02/10 04:07:03 fetching corpus: 28499, signal 431205/601838 (executing program) 2021/02/10 04:07:03 fetching corpus: 28549, signal 431526/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 28599, signal 431978/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 28649, signal 432209/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 28699, signal 432409/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 28749, signal 432688/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 28799, signal 432917/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 28849, signal 433187/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 28899, signal 433497/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 28949, signal 433718/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 28999, signal 433924/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 29049, signal 434104/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 29099, signal 434322/601839 (executing program) 2021/02/10 04:07:03 fetching corpus: 29149, signal 434533/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29199, signal 434778/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29249, signal 434922/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29299, signal 435124/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29349, signal 435333/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29399, signal 435542/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29449, signal 435770/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29499, signal 435896/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29549, signal 436116/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29599, signal 437049/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29649, signal 437200/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29699, signal 437443/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29749, signal 437674/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29799, signal 437863/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29849, signal 438098/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29899, signal 438358/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29949, signal 438669/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 29999, signal 438863/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 30049, signal 439131/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 30099, signal 439329/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 30149, signal 439606/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 30199, signal 439846/601839 (executing program) 2021/02/10 04:07:04 fetching corpus: 30249, signal 439998/601839 (executing program) 2021/02/10 04:07:05 fetching corpus: 30299, signal 440189/601839 (executing program) 2021/02/10 04:07:05 fetching corpus: 30349, signal 440354/601839 (executing program) 2021/02/10 04:07:05 fetching corpus: 30399, signal 440590/601839 (executing program) 2021/02/10 04:07:05 fetching corpus: 30449, signal 440749/601839 (executing program) 2021/02/10 04:07:05 fetching corpus: 30499, signal 441102/601839 (executing program) 2021/02/10 04:07:05 fetching corpus: 30549, signal 441294/601839 (executing program) 2021/02/10 04:07:05 fetching corpus: 30599, signal 441547/601839 (executing program) 2021/02/10 04:07:05 fetching corpus: 30649, signal 441787/601839 (executing program) 2021/02/10 04:07:05 fetching corpus: 30699, signal 441949/601839 (executing program) 2021/02/10 04:07:05 fetching corpus: 30749, signal 442201/601839 (executing program) 2021/02/10 04:07:05 fetching corpus: 30799, signal 442384/601841 (executing program) 2021/02/10 04:07:05 fetching corpus: 30849, signal 442585/601841 (executing program) 2021/02/10 04:07:05 fetching corpus: 30899, signal 442735/601841 (executing program) 2021/02/10 04:07:05 fetching corpus: 30949, signal 442988/601841 (executing program) 2021/02/10 04:07:05 fetching corpus: 30999, signal 443180/601841 (executing program) 2021/02/10 04:07:05 fetching corpus: 31049, signal 443332/601841 (executing program) 2021/02/10 04:07:06 fetching corpus: 31099, signal 443532/601841 (executing program) 2021/02/10 04:07:06 fetching corpus: 31149, signal 443773/601851 (executing program) 2021/02/10 04:07:06 fetching corpus: 31199, signal 443929/601851 (executing program) 2021/02/10 04:07:06 fetching corpus: 31249, signal 444138/601851 (executing program) 2021/02/10 04:07:06 fetching corpus: 31299, signal 444351/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31349, signal 444600/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31399, signal 444811/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31449, signal 444962/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31499, signal 445284/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31549, signal 445517/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31599, signal 445768/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31649, signal 445927/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31699, signal 446058/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31749, signal 446272/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31799, signal 446462/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31849, signal 446605/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31899, signal 446801/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31949, signal 447058/601855 (executing program) 2021/02/10 04:07:06 fetching corpus: 31999, signal 447229/601857 (executing program) 2021/02/10 04:07:06 fetching corpus: 32049, signal 447411/601859 (executing program) 2021/02/10 04:07:06 fetching corpus: 32099, signal 447640/601859 (executing program) 2021/02/10 04:07:06 fetching corpus: 32149, signal 447823/601859 (executing program) 2021/02/10 04:07:06 fetching corpus: 32199, signal 448092/601859 (executing program) 2021/02/10 04:07:06 fetching corpus: 32249, signal 448267/601859 (executing program) 2021/02/10 04:07:07 fetching corpus: 32299, signal 448456/601859 (executing program) 2021/02/10 04:07:07 fetching corpus: 32349, signal 448668/601859 (executing program) 2021/02/10 04:07:07 fetching corpus: 32399, signal 448960/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32449, signal 449258/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32499, signal 449396/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32549, signal 449549/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32599, signal 449734/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32649, signal 449945/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32699, signal 450253/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32749, signal 450401/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32799, signal 450610/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32849, signal 450810/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32899, signal 451059/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32949, signal 451293/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 32999, signal 451491/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 33049, signal 451667/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 33099, signal 451854/601861 (executing program) 2021/02/10 04:07:07 fetching corpus: 33149, signal 452048/601861 (executing program) 2021/02/10 04:07:08 fetching corpus: 33199, signal 452249/601861 (executing program) 2021/02/10 04:07:08 fetching corpus: 33249, signal 452467/601886 (executing program) 2021/02/10 04:07:08 fetching corpus: 33299, signal 452700/601886 (executing program) 2021/02/10 04:07:08 fetching corpus: 33349, signal 452925/601886 (executing program) 2021/02/10 04:07:08 fetching corpus: 33399, signal 453111/601886 (executing program) 2021/02/10 04:07:08 fetching corpus: 33449, signal 453349/601886 (executing program) 2021/02/10 04:07:08 fetching corpus: 33499, signal 453517/601886 (executing program) 2021/02/10 04:07:08 fetching corpus: 33549, signal 453729/601886 (executing program) 2021/02/10 04:07:08 fetching corpus: 33599, signal 454001/601886 (executing program) 2021/02/10 04:07:08 fetching corpus: 33649, signal 454167/601886 (executing program) 2021/02/10 04:07:08 fetching corpus: 33699, signal 454473/601886 (executing program) 2021/02/10 04:07:08 fetching corpus: 33749, signal 454661/601886 (executing program) 2021/02/10 04:07:08 fetching corpus: 33799, signal 454867/601888 (executing program) 2021/02/10 04:07:08 fetching corpus: 33849, signal 455050/601888 (executing program) 2021/02/10 04:07:08 fetching corpus: 33899, signal 455261/601888 (executing program) 2021/02/10 04:07:08 fetching corpus: 33949, signal 455464/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 33999, signal 455648/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34049, signal 455799/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34099, signal 456002/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34149, signal 456247/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34199, signal 456445/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34249, signal 456644/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34299, signal 456781/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34349, signal 456949/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34399, signal 457109/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34449, signal 457344/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34499, signal 457498/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34549, signal 457782/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34599, signal 457963/601888 (executing program) 2021/02/10 04:07:09 fetching corpus: 34649, signal 458143/601889 (executing program) 2021/02/10 04:07:09 fetching corpus: 34699, signal 458347/601889 (executing program) 2021/02/10 04:07:09 fetching corpus: 34749, signal 458515/601889 (executing program) 2021/02/10 04:07:09 fetching corpus: 34799, signal 458692/601889 (executing program) 2021/02/10 04:07:09 fetching corpus: 34849, signal 458890/601889 (executing program) 2021/02/10 04:07:09 fetching corpus: 34899, signal 459079/601889 (executing program) 2021/02/10 04:07:09 fetching corpus: 34949, signal 459259/601889 (executing program) 2021/02/10 04:07:09 fetching corpus: 34999, signal 459477/601889 (executing program) 2021/02/10 04:07:09 fetching corpus: 35048, signal 459656/601889 (executing program) 2021/02/10 04:07:10 fetching corpus: 35098, signal 459858/601889 (executing program) 2021/02/10 04:07:10 fetching corpus: 35148, signal 460006/601889 (executing program) 2021/02/10 04:07:10 fetching corpus: 35198, signal 460226/601889 (executing program) 2021/02/10 04:07:10 fetching corpus: 35248, signal 460404/601889 (executing program) 2021/02/10 04:07:10 fetching corpus: 35298, signal 460614/601889 (executing program) 2021/02/10 04:07:10 fetching corpus: 35348, signal 460834/601891 (executing program) 2021/02/10 04:07:10 fetching corpus: 35398, signal 461040/601891 (executing program) 2021/02/10 04:07:10 fetching corpus: 35448, signal 461209/601891 (executing program) 2021/02/10 04:07:10 fetching corpus: 35498, signal 461388/601891 (executing program) 2021/02/10 04:07:10 fetching corpus: 35548, signal 461577/601891 (executing program) 2021/02/10 04:07:10 fetching corpus: 35598, signal 461776/601891 (executing program) 2021/02/10 04:07:10 fetching corpus: 35648, signal 461981/601891 (executing program) 2021/02/10 04:07:10 fetching corpus: 35698, signal 462235/601891 (executing program) 2021/02/10 04:07:10 fetching corpus: 35748, signal 462422/601891 (executing program) 2021/02/10 04:07:10 fetching corpus: 35798, signal 462618/601891 (executing program) 2021/02/10 04:07:10 fetching corpus: 35848, signal 462760/601891 (executing program) 2021/02/10 04:07:10 fetching corpus: 35898, signal 462959/601896 (executing program) 2021/02/10 04:07:10 fetching corpus: 35948, signal 463130/601896 (executing program) 2021/02/10 04:07:10 fetching corpus: 35998, signal 463322/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36048, signal 463536/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36098, signal 463750/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36148, signal 463925/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36198, signal 464185/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36248, signal 464394/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36298, signal 464522/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36348, signal 464724/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36398, signal 464952/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36448, signal 465141/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36498, signal 465301/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36548, signal 465512/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36598, signal 465688/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36648, signal 465863/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36698, signal 466064/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36748, signal 466211/601896 (executing program) 2021/02/10 04:07:11 fetching corpus: 36798, signal 466433/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 36848, signal 466641/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 36898, signal 466791/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 36948, signal 466977/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 36998, signal 467162/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37048, signal 467329/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37098, signal 467463/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37148, signal 467638/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37198, signal 467831/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37248, signal 467991/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37298, signal 468139/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37348, signal 468314/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37398, signal 468464/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37448, signal 468647/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37498, signal 468827/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37548, signal 469007/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37598, signal 469175/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37648, signal 469342/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37698, signal 469544/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37748, signal 469696/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37798, signal 469893/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37848, signal 470066/601896 (executing program) 2021/02/10 04:07:12 fetching corpus: 37898, signal 470269/601899 (executing program) 2021/02/10 04:07:12 fetching corpus: 37948, signal 470540/601899 (executing program) 2021/02/10 04:07:12 fetching corpus: 37998, signal 470756/601899 (executing program) 2021/02/10 04:07:12 fetching corpus: 38048, signal 471004/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38098, signal 471169/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38148, signal 471397/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38198, signal 471528/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38248, signal 471713/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38298, signal 471907/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38348, signal 472074/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38398, signal 472278/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38448, signal 472476/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38498, signal 472649/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38548, signal 472767/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38598, signal 472920/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38648, signal 473122/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38698, signal 473341/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38748, signal 473566/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38798, signal 473744/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38848, signal 473914/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38898, signal 474100/601899 (executing program) 2021/02/10 04:07:13 fetching corpus: 38948, signal 474358/601900 (executing program) 2021/02/10 04:07:13 fetching corpus: 38998, signal 474530/601900 (executing program) 2021/02/10 04:07:14 fetching corpus: 39048, signal 474695/601900 (executing program) 2021/02/10 04:07:14 fetching corpus: 39098, signal 474889/601900 (executing program) 2021/02/10 04:07:14 fetching corpus: 39148, signal 475075/601900 (executing program) 2021/02/10 04:07:14 fetching corpus: 39198, signal 475269/601900 (executing program) 2021/02/10 04:07:14 fetching corpus: 39248, signal 475467/601901 (executing program) 2021/02/10 04:07:14 fetching corpus: 39298, signal 475611/601901 (executing program) 2021/02/10 04:07:14 fetching corpus: 39348, signal 475841/601901 (executing program) 2021/02/10 04:07:14 fetching corpus: 39398, signal 476052/601901 (executing program) 2021/02/10 04:07:14 fetching corpus: 39448, signal 476185/601901 (executing program) 2021/02/10 04:07:14 fetching corpus: 39498, signal 476331/601901 (executing program) 2021/02/10 04:07:14 fetching corpus: 39548, signal 476494/601901 (executing program) 2021/02/10 04:07:14 fetching corpus: 39598, signal 476695/601901 (executing program) 2021/02/10 04:07:14 fetching corpus: 39648, signal 476830/601902 (executing program) 2021/02/10 04:07:14 fetching corpus: 39698, signal 476999/601902 (executing program) 2021/02/10 04:07:14 fetching corpus: 39748, signal 477169/601902 (executing program) 2021/02/10 04:07:15 fetching corpus: 39798, signal 477343/601902 (executing program) 2021/02/10 04:07:15 fetching corpus: 39848, signal 477589/601902 (executing program) 2021/02/10 04:07:15 fetching corpus: 39898, signal 477688/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 39948, signal 477907/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 39998, signal 478047/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40048, signal 478173/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40098, signal 478307/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40148, signal 478504/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40198, signal 478677/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40248, signal 478849/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40298, signal 479029/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40348, signal 479154/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40398, signal 479291/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40448, signal 479431/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40498, signal 479604/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40548, signal 479796/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40598, signal 479927/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40648, signal 480151/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40698, signal 480377/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40748, signal 480547/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40798, signal 480719/601919 (executing program) 2021/02/10 04:07:15 fetching corpus: 40848, signal 480864/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 40898, signal 480975/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 40948, signal 481142/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 40998, signal 481282/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41048, signal 481483/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41098, signal 481606/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41148, signal 481770/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41198, signal 481873/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41248, signal 482115/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41298, signal 482354/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41348, signal 482515/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41398, signal 482676/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41448, signal 482791/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41498, signal 482900/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41548, signal 483110/601919 (executing program) 2021/02/10 04:07:16 fetching corpus: 41598, signal 483337/601920 (executing program) 2021/02/10 04:07:16 fetching corpus: 41648, signal 483564/601920 (executing program) 2021/02/10 04:07:16 fetching corpus: 41698, signal 483769/601921 (executing program) 2021/02/10 04:07:16 fetching corpus: 41748, signal 483962/601921 (executing program) 2021/02/10 04:07:16 fetching corpus: 41798, signal 484147/601921 (executing program) 2021/02/10 04:07:16 fetching corpus: 41848, signal 484275/601921 (executing program) 2021/02/10 04:07:16 fetching corpus: 41898, signal 484416/601921 (executing program) 2021/02/10 04:07:16 fetching corpus: 41948, signal 484619/601921 (executing program) 2021/02/10 04:07:17 fetching corpus: 41998, signal 484797/601921 (executing program) 2021/02/10 04:07:17 fetching corpus: 42048, signal 484941/601921 (executing program) 2021/02/10 04:07:17 fetching corpus: 42098, signal 485103/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42148, signal 485266/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42198, signal 485410/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42248, signal 485532/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42298, signal 485679/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42348, signal 485903/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42398, signal 486056/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42448, signal 486199/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42498, signal 486360/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42548, signal 486511/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42598, signal 486734/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42648, signal 486859/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42698, signal 486982/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42748, signal 487134/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42798, signal 487338/601922 (executing program) 2021/02/10 04:07:17 fetching corpus: 42848, signal 487527/601923 (executing program) 2021/02/10 04:07:17 fetching corpus: 42898, signal 487763/601923 (executing program) 2021/02/10 04:07:18 fetching corpus: 42948, signal 487915/601923 (executing program) 2021/02/10 04:07:18 fetching corpus: 42998, signal 488125/601923 (executing program) 2021/02/10 04:07:18 fetching corpus: 43048, signal 488297/601923 (executing program) 2021/02/10 04:07:18 fetching corpus: 43098, signal 488426/601926 (executing program) 2021/02/10 04:07:18 fetching corpus: 43148, signal 488735/601926 (executing program) 2021/02/10 04:07:18 fetching corpus: 43198, signal 488873/601926 (executing program) 2021/02/10 04:07:18 fetching corpus: 43248, signal 489045/601926 (executing program) 2021/02/10 04:07:18 fetching corpus: 43298, signal 489287/601926 (executing program) 2021/02/10 04:07:18 fetching corpus: 43348, signal 489403/601926 (executing program) 2021/02/10 04:07:18 fetching corpus: 43398, signal 489602/601926 (executing program) 2021/02/10 04:07:18 fetching corpus: 43448, signal 489761/601930 (executing program) 2021/02/10 04:07:18 fetching corpus: 43498, signal 490057/601930 (executing program) 2021/02/10 04:07:18 fetching corpus: 43548, signal 490495/601930 (executing program) 2021/02/10 04:07:19 fetching corpus: 43598, signal 490615/601930 (executing program) 2021/02/10 04:07:19 fetching corpus: 43648, signal 490827/601930 (executing program) 2021/02/10 04:07:19 fetching corpus: 43698, signal 491025/601930 (executing program) 2021/02/10 04:07:19 fetching corpus: 43748, signal 491172/601930 (executing program) 2021/02/10 04:07:19 fetching corpus: 43798, signal 491405/601930 (executing program) 2021/02/10 04:07:19 fetching corpus: 43848, signal 491556/601930 (executing program) 2021/02/10 04:07:19 fetching corpus: 43898, signal 491691/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 43948, signal 491856/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 43998, signal 492025/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44048, signal 492138/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44098, signal 492453/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44148, signal 492668/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44198, signal 492861/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44248, signal 493015/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44298, signal 493182/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44348, signal 493412/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44398, signal 493567/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44448, signal 493754/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44498, signal 493937/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44548, signal 494331/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44598, signal 494455/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44648, signal 494604/601934 (executing program) 2021/02/10 04:07:19 fetching corpus: 44698, signal 494779/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 44748, signal 495089/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 44798, signal 495247/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 44848, signal 495391/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 44898, signal 495537/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 44948, signal 495739/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 44998, signal 495938/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 45048, signal 496069/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 45098, signal 496186/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 45148, signal 496378/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 45198, signal 496520/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 45248, signal 496664/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 45298, signal 496815/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 45348, signal 496994/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 45398, signal 497141/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 45448, signal 497272/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 45498, signal 497426/601934 (executing program) 2021/02/10 04:07:20 fetching corpus: 45548, signal 497564/601936 (executing program) 2021/02/10 04:07:20 fetching corpus: 45598, signal 497716/601936 (executing program) 2021/02/10 04:07:20 fetching corpus: 45648, signal 497851/601936 (executing program) 2021/02/10 04:07:20 fetching corpus: 45698, signal 498013/601936 (executing program) 2021/02/10 04:07:21 fetching corpus: 45748, signal 498173/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 45798, signal 498386/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 45848, signal 498507/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 45898, signal 498661/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 45948, signal 498785/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 45998, signal 498896/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 46048, signal 499036/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 46098, signal 499164/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 46148, signal 499356/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 46198, signal 499510/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 46248, signal 499673/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 46298, signal 499814/601938 (executing program) 2021/02/10 04:07:21 fetching corpus: 46348, signal 499986/601938 (executing program) 2021/02/10 04:07:22 fetching corpus: 46398, signal 500147/601938 (executing program) 2021/02/10 04:07:22 fetching corpus: 46448, signal 500358/601938 (executing program) 2021/02/10 04:07:22 fetching corpus: 46498, signal 500523/601940 (executing program) 2021/02/10 04:07:22 fetching corpus: 46548, signal 500731/601942 (executing program) 2021/02/10 04:07:22 fetching corpus: 46598, signal 500897/601942 (executing program) 2021/02/10 04:07:22 fetching corpus: 46648, signal 501025/601942 (executing program) 2021/02/10 04:07:22 fetching corpus: 46698, signal 501178/601942 (executing program) 2021/02/10 04:07:22 fetching corpus: 46748, signal 501316/601942 (executing program) 2021/02/10 04:07:22 fetching corpus: 46798, signal 501441/601942 (executing program) 2021/02/10 04:07:22 fetching corpus: 46848, signal 501560/601943 (executing program) 2021/02/10 04:07:22 fetching corpus: 46898, signal 501674/601943 (executing program) 2021/02/10 04:07:22 fetching corpus: 46948, signal 501807/601943 (executing program) 2021/02/10 04:07:22 fetching corpus: 46998, signal 501952/601943 (executing program) 2021/02/10 04:07:22 fetching corpus: 47048, signal 502110/601943 (executing program) 2021/02/10 04:07:22 fetching corpus: 47098, signal 502259/601946 (executing program) 2021/02/10 04:07:22 fetching corpus: 47148, signal 502433/601946 (executing program) 2021/02/10 04:07:23 fetching corpus: 47198, signal 502585/601946 (executing program) 2021/02/10 04:07:23 fetching corpus: 47248, signal 502754/601946 (executing program) 2021/02/10 04:07:23 fetching corpus: 47298, signal 502859/601946 (executing program) 2021/02/10 04:07:23 fetching corpus: 47348, signal 502980/601946 (executing program) 2021/02/10 04:07:23 fetching corpus: 47398, signal 503123/601946 (executing program) 2021/02/10 04:07:23 fetching corpus: 47448, signal 503268/601946 (executing program) 2021/02/10 04:07:23 fetching corpus: 47498, signal 503413/601946 (executing program) 2021/02/10 04:07:23 fetching corpus: 47548, signal 503778/601946 (executing program) 2021/02/10 04:07:23 fetching corpus: 47598, signal 503905/601951 (executing program) 2021/02/10 04:07:23 fetching corpus: 47648, signal 504061/601951 (executing program) 2021/02/10 04:07:23 fetching corpus: 47698, signal 504288/601951 (executing program) 2021/02/10 04:07:23 fetching corpus: 47748, signal 504408/601951 (executing program) 2021/02/10 04:07:23 fetching corpus: 47798, signal 504525/601951 (executing program) 2021/02/10 04:07:23 fetching corpus: 47848, signal 504631/601951 (executing program) 2021/02/10 04:07:23 fetching corpus: 47898, signal 504880/601951 (executing program) 2021/02/10 04:07:23 fetching corpus: 47948, signal 505013/601951 (executing program) 2021/02/10 04:07:23 fetching corpus: 47998, signal 505155/601951 (executing program) 2021/02/10 04:07:23 fetching corpus: 48048, signal 505332/601951 (executing program) 2021/02/10 04:07:23 fetching corpus: 48098, signal 505490/601952 (executing program) 2021/02/10 04:07:23 fetching corpus: 48148, signal 505722/601952 (executing program) 2021/02/10 04:07:23 fetching corpus: 48198, signal 505842/601952 (executing program) 2021/02/10 04:07:23 fetching corpus: 48248, signal 505954/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48298, signal 506149/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48348, signal 506308/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48398, signal 506492/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48448, signal 506682/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48498, signal 506831/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48548, signal 507256/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48598, signal 507357/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48648, signal 507475/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48698, signal 507586/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48748, signal 507735/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48798, signal 507849/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48848, signal 507957/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48898, signal 508063/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48948, signal 508253/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 48998, signal 508346/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 49048, signal 508496/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 49098, signal 508601/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 49148, signal 508720/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 49198, signal 508912/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 49248, signal 509066/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 49298, signal 509231/601952 (executing program) 2021/02/10 04:07:24 fetching corpus: 49348, signal 509426/601952 (executing program) 2021/02/10 04:07:25 fetching corpus: 49398, signal 509628/601953 (executing program) 2021/02/10 04:07:25 fetching corpus: 49448, signal 509787/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 49498, signal 509922/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 49548, signal 510047/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 49598, signal 510142/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 49648, signal 510246/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 49698, signal 510398/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 49748, signal 510513/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 49798, signal 510652/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 49848, signal 510803/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 49898, signal 510936/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 49948, signal 511086/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 49998, signal 511247/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 50048, signal 511390/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 50098, signal 511521/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 50148, signal 511651/601955 (executing program) 2021/02/10 04:07:25 fetching corpus: 50198, signal 511795/601955 (executing program) 2021/02/10 04:07:26 fetching corpus: 50248, signal 511935/601955 (executing program) 2021/02/10 04:07:26 fetching corpus: 50298, signal 512078/601956 (executing program) 2021/02/10 04:07:26 fetching corpus: 50348, signal 512229/601956 (executing program) 2021/02/10 04:07:26 fetching corpus: 50398, signal 512375/601956 (executing program) 2021/02/10 04:07:26 fetching corpus: 50448, signal 512529/601956 (executing program) 2021/02/10 04:07:26 fetching corpus: 50498, signal 512684/601956 (executing program) 2021/02/10 04:07:26 fetching corpus: 50548, signal 512788/601956 (executing program) 2021/02/10 04:07:26 fetching corpus: 50598, signal 512921/601956 (executing program) 2021/02/10 04:07:26 fetching corpus: 50648, signal 513041/601957 (executing program) 2021/02/10 04:07:26 fetching corpus: 50698, signal 513181/601957 (executing program) 2021/02/10 04:07:26 fetching corpus: 50748, signal 513308/601957 (executing program) 2021/02/10 04:07:26 fetching corpus: 50798, signal 513438/601957 (executing program) 2021/02/10 04:07:27 fetching corpus: 50848, signal 513568/601957 (executing program) 2021/02/10 04:07:27 fetching corpus: 50898, signal 513710/601957 (executing program) 2021/02/10 04:07:27 fetching corpus: 50948, signal 513858/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 50998, signal 513994/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 51048, signal 514121/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 51098, signal 514337/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 51148, signal 514462/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 51198, signal 514610/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 51248, signal 514720/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 51298, signal 514834/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 51348, signal 515221/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 51398, signal 515344/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 51448, signal 515712/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 51498, signal 515851/601958 (executing program) 2021/02/10 04:07:27 fetching corpus: 51548, signal 515980/601959 (executing program) 2021/02/10 04:07:27 fetching corpus: 51598, signal 516158/601959 (executing program) 2021/02/10 04:07:27 fetching corpus: 51648, signal 516322/601959 (executing program) 2021/02/10 04:07:27 fetching corpus: 51690, signal 516464/601959 (executing program) 2021/02/10 04:07:27 fetching corpus: 51690, signal 516464/601959 (executing program) 2021/02/10 04:07:29 starting 6 fuzzer processes 04:07:29 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 04:07:30 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 04:07:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002340)={0x0, 0x1, &(0x7f00000021c0)=@raw=[@func], &(0x7f0000002200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:07:30 executing program 3: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000000)=[0x0]) 04:07:30 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 04:07:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x4}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) syzkaller login: [ 106.199032][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 106.389251][ T8448] IPVS: ftp: loaded support on port[0] = 21 [ 106.446952][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 106.578649][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 106.650690][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.661824][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.674384][ T8446] device bridge_slave_0 entered promiscuous mode [ 106.698172][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 106.704711][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.711793][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.725359][ T8446] device bridge_slave_1 entered promiscuous mode [ 106.754477][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.768155][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.865875][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.877325][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.887885][ T8448] device bridge_slave_0 entered promiscuous mode [ 106.898534][ T8446] team0: Port device team_slave_0 added [ 106.913620][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 106.919654][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.927612][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.936032][ T8448] device bridge_slave_1 entered promiscuous mode [ 106.944002][ T8446] team0: Port device team_slave_1 added [ 106.981842][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.992476][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.019610][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.044603][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.081107][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.095329][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.135272][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.181078][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.218191][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 107.240893][ T8446] device hsr_slave_0 entered promiscuous mode [ 107.260746][ T8446] device hsr_slave_1 entered promiscuous mode [ 107.340472][ T8448] team0: Port device team_slave_0 added [ 107.367747][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 107.386923][ T8448] team0: Port device team_slave_1 added [ 107.410921][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 107.457871][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.465017][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.493693][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.508308][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.515816][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.542834][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.648076][ T8448] device hsr_slave_0 entered promiscuous mode [ 107.656188][ T8448] device hsr_slave_1 entered promiscuous mode [ 107.663800][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.671756][ T8448] Cannot create hsr debugfs directory [ 107.804142][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.811283][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.826259][ T8450] device bridge_slave_0 entered promiscuous mode [ 107.838243][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.852961][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.861038][ T8450] device bridge_slave_1 entered promiscuous mode [ 108.009117][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 108.028108][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 108.059233][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.105724][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.146630][ T8450] team0: Port device team_slave_0 added [ 108.178152][ T8446] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 108.193049][ T8450] team0: Port device team_slave_1 added [ 108.198911][ T8446] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 108.203417][ T3476] Bluetooth: hci0: command 0x0409 tx timeout [ 108.238506][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 108.266737][ T8446] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 108.321753][ T8446] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 108.331422][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.339074][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.361971][ T3476] Bluetooth: hci1: command 0x0409 tx timeout [ 108.366893][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.385723][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.393055][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.419194][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.527699][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.535015][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.544963][ T8456] device bridge_slave_0 entered promiscuous mode [ 108.557033][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.564397][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.575581][ T8452] device bridge_slave_0 entered promiscuous mode [ 108.583665][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.590733][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.599302][ T8454] device bridge_slave_0 entered promiscuous mode [ 108.602036][ T3476] Bluetooth: hci2: command 0x0409 tx timeout [ 108.621339][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.631343][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.639556][ T8454] device bridge_slave_1 entered promiscuous mode [ 108.660957][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.671661][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.679083][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.687233][ T8456] device bridge_slave_1 entered promiscuous mode [ 108.701122][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.708437][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.716369][ T8452] device bridge_slave_1 entered promiscuous mode [ 108.727564][ T8450] device hsr_slave_0 entered promiscuous mode [ 108.734922][ T8450] device hsr_slave_1 entered promiscuous mode [ 108.743315][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.750940][ T8450] Cannot create hsr debugfs directory [ 108.778503][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.820363][ T8448] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 108.842261][ T3476] Bluetooth: hci3: command 0x0409 tx timeout [ 108.849520][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.864540][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.877460][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.888943][ T8448] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 108.908935][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.946104][ T8448] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 108.956728][ T8454] team0: Port device team_slave_0 added [ 108.969219][ T8454] team0: Port device team_slave_1 added [ 108.981423][ T8456] team0: Port device team_slave_0 added [ 108.990037][ T8452] team0: Port device team_slave_0 added [ 108.997096][ T8448] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 109.038838][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.046733][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.074883][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.082208][ T3862] Bluetooth: hci4: command 0x0409 tx timeout [ 109.093481][ T8456] team0: Port device team_slave_1 added [ 109.100598][ T8452] team0: Port device team_slave_1 added [ 109.128942][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.136051][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.163452][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.227996][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.236859][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.264041][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.275252][ T2989] Bluetooth: hci5: command 0x0409 tx timeout [ 109.283952][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.290992][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.320299][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.345271][ T8454] device hsr_slave_0 entered promiscuous mode [ 109.355576][ T8454] device hsr_slave_1 entered promiscuous mode [ 109.362815][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.370388][ T8454] Cannot create hsr debugfs directory [ 109.377077][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.385084][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.411340][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.428875][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.437937][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.465037][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.527381][ T8456] device hsr_slave_0 entered promiscuous mode [ 109.535437][ T8456] device hsr_slave_1 entered promiscuous mode [ 109.544509][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.552324][ T8456] Cannot create hsr debugfs directory [ 109.681226][ T8452] device hsr_slave_0 entered promiscuous mode [ 109.688494][ T8452] device hsr_slave_1 entered promiscuous mode [ 109.697361][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.705966][ T8452] Cannot create hsr debugfs directory [ 109.759731][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.849159][ T8450] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 109.871150][ T8450] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 109.889071][ T8450] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 109.918080][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.936714][ T8450] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 109.946977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.958211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.990858][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.028409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.046899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.057024][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.064335][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.113112][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.121096][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.131228][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.140884][ T4890] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.148032][ T4890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.157160][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.166597][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.174921][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.183338][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.199797][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.249707][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.258715][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.270700][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.291714][ T4890] Bluetooth: hci0: command 0x041b tx timeout [ 110.308919][ T8454] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 110.320894][ T8454] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 110.337673][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.357538][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.371004][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.381063][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.390912][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.399956][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.408820][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.417923][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.426913][ T3476] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.434055][ T3476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.442509][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.451092][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.459564][ T3476] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.466717][ T3476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.475245][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.486769][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.498750][ T32] Bluetooth: hci1: command 0x041b tx timeout [ 110.509070][ T8454] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 110.520059][ T8454] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 110.533879][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.542704][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.570177][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.581319][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.593913][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.609095][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.620090][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.631240][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.665445][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.684641][ T8448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.696318][ T3476] Bluetooth: hci2: command 0x041b tx timeout [ 110.704810][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.734260][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.746568][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.756729][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.765151][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.779965][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.835422][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.864085][ T8456] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 110.878030][ T8452] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 110.890789][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.898887][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.909568][ T8456] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 110.921844][ T3862] Bluetooth: hci3: command 0x041b tx timeout [ 110.925723][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.935406][ T8452] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 110.945585][ T8452] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 110.963057][ T8452] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 110.975305][ T8456] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 110.984818][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.998587][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.025786][ T8456] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 111.035702][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.049118][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.058275][ T3862] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.065400][ T3862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.074044][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.083370][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.096295][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.115672][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.125950][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.136854][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.145886][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.153031][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.160610][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.186395][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 111.218930][ T8446] device veth0_vlan entered promiscuous mode [ 111.234428][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.243596][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.255676][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.264328][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.273716][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.283143][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.292455][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.303065][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.310699][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.324700][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.357019][ T8446] device veth1_vlan entered promiscuous mode [ 111.357880][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 111.384029][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.394695][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.404745][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.413851][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.423305][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.432710][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.441184][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.450127][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.481406][ T8448] device veth0_vlan entered promiscuous mode [ 111.494668][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.503870][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.529945][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.538569][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.557522][ T8448] device veth1_vlan entered promiscuous mode [ 111.568908][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.578093][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.586009][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.594485][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.603085][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.610716][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.624534][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.677205][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.685777][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.696328][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.705619][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.715179][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.724488][ T3862] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.731611][ T3862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.740670][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.750362][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.759206][ T3862] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.766342][ T3862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.774396][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.783260][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.793200][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.800811][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.809663][ T8446] device veth0_macvtap entered promiscuous mode [ 111.818922][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.827104][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.867057][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.876255][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.885064][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.894856][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.904013][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.913472][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.922597][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.931095][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.965087][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.973889][ T8448] device veth0_macvtap entered promiscuous mode [ 111.982935][ T8446] device veth1_macvtap entered promiscuous mode [ 111.995271][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.005009][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.013789][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.022715][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.031388][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.040660][ T3476] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.047781][ T3476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.056144][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.065313][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.074232][ T3476] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.081389][ T3476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.089508][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.099006][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.107756][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.116902][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.147451][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.160739][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.173339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.182550][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.193074][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.201377][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.210872][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.219623][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.239823][ T8448] device veth1_macvtap entered promiscuous mode [ 112.263647][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.280947][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.302716][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.312588][ T3862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.323806][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.351080][ T8452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.362819][ T32] Bluetooth: hci0: command 0x040f tx timeout [ 112.363356][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.398651][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.411137][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.420048][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.430201][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.439015][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.447745][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.456279][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.464903][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.472845][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.483987][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.520524][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.528618][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.536853][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.548254][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.557946][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.567448][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.576355][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.585054][ T3476] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.592212][ T3476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.599748][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.609342][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.617814][ T3476] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.624974][ T3476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.632711][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.640160][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.650592][ T8446] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.659630][ T3476] Bluetooth: hci1: command 0x040f tx timeout [ 112.665908][ T8446] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.677633][ T8446] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.687584][ T8446] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.706117][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.717797][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.729106][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.744290][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.759571][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.761711][ T3862] Bluetooth: hci2: command 0x040f tx timeout [ 112.780769][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.790085][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.809032][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.819354][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.828704][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.838014][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.884075][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.896125][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.908218][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.920067][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.930154][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.939569][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.972828][ T8448] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.983922][ T8448] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.992930][ T8448] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.002565][ T3476] Bluetooth: hci3: command 0x040f tx timeout [ 113.003500][ T8448] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.037354][ T8450] device veth0_vlan entered promiscuous mode [ 113.068560][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.081154][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.090591][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.100386][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.109488][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.119307][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.155833][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.182322][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.190214][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.221465][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.234532][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.244841][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.265082][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.278617][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.287623][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.307630][ T8450] device veth1_vlan entered promiscuous mode [ 113.313858][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 113.332000][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.340680][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.352222][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.361593][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.369352][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.389548][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.400682][ T8452] device veth0_vlan entered promiscuous mode [ 113.407248][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 113.477084][ T8452] device veth1_vlan entered promiscuous mode [ 113.496714][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.504394][ T417] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.514247][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.519914][ T417] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.532708][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.542815][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.551995][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.568173][ T8454] device veth0_vlan entered promiscuous mode [ 113.576570][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.586472][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.595716][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.603774][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.611211][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.620823][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.633516][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.641225][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.668645][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.680519][ T8450] device veth0_macvtap entered promiscuous mode [ 113.716108][ T8454] device veth1_vlan entered promiscuous mode [ 113.750798][ T8450] device veth1_macvtap entered promiscuous mode [ 113.766457][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.786900][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.798790][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.808504][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.817174][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.826565][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.838680][ T8452] device veth0_macvtap entered promiscuous mode [ 113.855875][ T8452] device veth1_macvtap entered promiscuous mode [ 113.890992][ T417] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.903133][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.906520][ T417] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.914166][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.929082][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.957675][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.980322][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.990772][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.001939][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.013485][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.026959][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.038002][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.048963][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.059899][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.072044][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.079569][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.088188][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.098190][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.107242][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.116442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.125164][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.134137][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.169122][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.192064][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.204017][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.215893][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.226773][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.237771][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.249812][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.276233][ T8454] device veth0_macvtap entered promiscuous mode [ 114.286256][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.288685][ T8450] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.303585][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.309033][ T8450] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.320523][ T8450] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.330083][ T8450] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.351946][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.360049][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.370744][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.380085][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.409760][ T8454] device veth1_macvtap entered promiscuous mode [ 114.425596][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.436212][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.448518][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.448563][ T3476] Bluetooth: hci0: command 0x0419 tx timeout [ 114.465806][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.475845][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.486512][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.497775][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.510146][ T8452] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.519823][ T8452] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.529519][ T8452] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.539684][ T8452] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.567507][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.575722][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.585670][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.595669][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.605004][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.629078][ T85] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.645352][ T85] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.664942][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.687457][ T3476] Bluetooth: hci1: command 0x0419 tx timeout [ 114.707496][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.727696][ T9809] fuse: Bad value for 'fd' 04:07:39 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) [ 114.741480][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.749790][ T9809] fuse: Bad value for 'fd' [ 114.754292][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.767859][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.778734][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.795108][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.807301][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.819231][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.835084][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.841737][ T9753] Bluetooth: hci2: command 0x0419 tx timeout 04:07:39 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6cf857", 0x40, 0x6, 0x0, @local, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x75b, {[@nop, @nop, @generic={0x0, 0xa, "1185182971805394"}, @generic={0x5, 0x3, "dc"}, @exp_fastopen={0xfe, 0x4}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) [ 114.890190][ T8456] device veth0_vlan entered promiscuous mode [ 114.927574][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.960196][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.982624][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.004321][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.022097][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:07:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 04:07:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xee01, 0x0) [ 115.056419][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.070625][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.082593][ T9753] Bluetooth: hci3: command 0x0419 tx timeout [ 115.101504][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.112727][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.124579][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.135877][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.147429][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.163084][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.194192][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.212437][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.220356][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.235659][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.268568][ T8454] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.281851][ T8454] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.290770][ T8454] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.308526][ T8454] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.324425][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 115.337014][ T8456] device veth1_vlan entered promiscuous mode [ 115.372878][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.380934][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:07:40 executing program 0: syz_emit_ethernet(0x20000096, &(0x7f0000000040)={@dev, @broadcast, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @empty, {[@rr={0x7, 0x1b, 0x0, [@dev, @broadcast, @multicast1, @broadcast, @dev, @local]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) [ 115.482019][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 115.491990][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.494167][ T417] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.533999][ T417] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.597028][ T8456] device veth0_macvtap entered promiscuous mode [ 115.613727][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.626255][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:07:40 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x200200) inotify_add_watch(r0, 0x0, 0x800) [ 115.658931][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.673765][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.688622][ T8456] device veth1_macvtap entered promiscuous mode [ 115.698458][ T85] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:07:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000480)='logon\x00', &(0x7f00000004c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000500)={0x0, "cc4c337a3ce3cf9087bc8a6c0b61c348140b73f0214698ad78e57831e7aeb4afdd5acacc2cf5093e246d2f45f4ce53a716c16910c873fe5dd08aa532faa709be"}, 0x48, r1) [ 115.726737][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.741510][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.750496][ T85] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.762072][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.795724][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.812149][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:07:40 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="6733141d719f", @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b94142", 0x44, 0x2f, 0x0, @empty, @empty, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) [ 115.904074][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.936770][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.959689][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.002185][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.017555][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.028620][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.039117][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.050794][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.063170][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.078094][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.088711][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.100492][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.140658][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 04:07:41 executing program 2: request_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 04:07:41 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6cf857", 0x14, 0x6, 0x0, @local, @private1, {[], {{0x0, 0x4e24, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 116.151515][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.159448][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.208060][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.260733][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.298454][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.316370][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.327374][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.337853][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.352078][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.363744][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.375028][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.385823][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.428901][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.443721][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.456056][ T8456] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.466744][ T8456] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.476197][ T8456] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.487703][ T8456] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.551716][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.560638][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.594462][ T417] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.624104][ T417] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.654287][ T3476] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.751286][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.759334][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.787878][ T9927] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 116.809539][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:07:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 116.850612][ T9938] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 116.865471][ T85] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.920888][ T85] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.948240][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.100104][ C0] hrtimer: interrupt took 62476 ns 04:07:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x4}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 04:07:42 executing program 2: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 04:07:42 executing program 0: syz_emit_ethernet(0x138d, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) 04:07:42 executing program 3: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6cf857", 0x1c, 0x6, 0x0, @local, @private1, {[@dstopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:07:42 executing program 1: syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x1, 0x144800) 04:07:42 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000240)=""/46) 04:07:42 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x3000002) 04:07:42 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:07:42 executing program 0: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x11c2, 0x2208, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 04:07:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 04:07:42 executing program 1: syz_emit_ethernet(0x138d, &(0x7f00000002c0)=ANY=[], 0x0) 04:07:42 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@rr={0x7, 0x17, 0x0, [@dev, @broadcast, @multicast2, @multicast1, @dev]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@multicast2}, {@multicast2}]}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 04:07:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x4}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 04:07:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={0x0, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 04:07:43 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcsa\x00', 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 04:07:43 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='net/rpc\x00') 04:07:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 04:07:43 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)="b7", 0x1}, {&(0x7f00000001c0)='e', 0x1}], 0x3}, 0x0) 04:07:43 executing program 3: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x11c2, 0x2208, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xff}}, [{}]}}}]}}]}}, 0x0) 04:07:43 executing program 2: syz_io_uring_setup(0x1615, &(0x7f00000001c0)={0x0, 0xdd64, 0x2, 0x2, 0x132}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) syz_io_uring_setup(0x68b9, &(0x7f0000000040)={0x0, 0xe51f, 0x1, 0x2, 0x10b}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 118.261009][ T19] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 118.581401][ T3476] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 118.621261][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 118.641691][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 118.832366][ T19] usb 1-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.40 [ 118.843762][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.852445][ T19] usb 1-1: Product: syz [ 118.856621][ T19] usb 1-1: Manufacturer: syz [ 118.862767][ T19] usb 1-1: SerialNumber: syz [ 118.961388][ T3476] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 118.972556][ T3476] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 119.141367][ T19] usbhid 1-1:1.0: can't add hid device: -22 [ 119.148272][ T3476] usb 4-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.40 [ 119.158873][ T19] usbhid: probe of 1-1:1.0 failed with error -22 [ 119.171598][ T3476] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.179602][ T3476] usb 4-1: Product: syz [ 119.187911][ T19] usb 1-1: USB disconnect, device number 2 [ 119.196490][ T3476] usb 4-1: Manufacturer: syz [ 119.205037][ T3476] usb 4-1: SerialNumber: syz [ 119.242657][T10112] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 119.501268][ T3476] usbhid 4-1:1.0: can't add hid device: -22 [ 119.507332][ T3476] usbhid: probe of 4-1:1.0 failed with error -22 [ 119.519226][ T3476] usb 4-1: USB disconnect, device number 2 [ 119.910871][ T19] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 120.240969][ T4890] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 120.270931][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 120.284426][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.450912][ T19] usb 1-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.40 [ 120.460108][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.468855][ T19] usb 1-1: Product: syz [ 120.473225][ T19] usb 1-1: Manufacturer: syz [ 120.477869][ T19] usb 1-1: SerialNumber: syz [ 120.640887][ T4890] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 120.651970][ T4890] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 04:07:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000004c0)) 04:07:45 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') 04:07:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x4}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 04:07:45 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb8}, 0x0) 04:07:45 executing program 2: io_setup(0x8000, &(0x7f0000000000)) io_submit(0x0, 0x0, 0x0) [ 120.761943][ T19] usbhid 1-1:1.0: can't add hid device: -22 [ 120.769340][ T19] usbhid: probe of 1-1:1.0 failed with error -22 04:07:45 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@dev, @broadcast, @val={@void, {0x8100, 0x4}}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @empty}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 04:07:45 executing program 4: clock_getres(0x0, &(0x7f00000001c0)) [ 120.822228][ T4890] usb 4-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.40 [ 120.832599][ T19] usb 1-1: USB disconnect, device number 3 [ 120.850132][ T4890] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.861596][ T4890] usb 4-1: Product: syz [ 120.872615][ T4890] usb 4-1: Manufacturer: syz [ 120.879857][ T4890] usb 4-1: SerialNumber: syz [ 120.911467][T10112] raw-gadget gadget: fail, usb_ep_enable returned -22 04:07:46 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x201) write$tun(r0, 0x0, 0x0) 04:07:46 executing program 2: syz_io_uring_setup(0x1f, &(0x7f0000000340)={0x0, 0x224b}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 04:07:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={0x0, 0x2c}, 0x1, 0x0, 0x9effffff}, 0x0) 04:07:46 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 04:07:46 executing program 0: request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 04:07:46 executing program 4: add_key(&(0x7f0000000000)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:07:46 executing program 5: socket$phonet_pipe(0x23, 0x5, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r0, &(0x7f0000004480)={0x2020}, 0x2020) [ 121.171054][ T4890] usbhid 4-1:1.0: can't add hid device: -22 [ 121.181306][ T4890] usbhid: probe of 4-1:1.0 failed with error -22 04:07:46 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={0x0}) [ 121.240084][ T4890] usb 4-1: USB disconnect, device number 3 04:07:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:07:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ac0)='net\x00') connect$phonet_pipe(r0, 0x0, 0xfffffffffffffef5) 04:07:46 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000200)='.dead\x00', 0x0, 0x0) 04:07:46 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x0, 0x5, [], 0x0}) 04:07:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0x4c}}, 0x0) 04:07:46 executing program 4: setpriority(0x1, 0x0, 0x1f) 04:07:46 executing program 2: syz_io_uring_setup(0x229, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 121.750705][ T4890] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 122.160878][ T4890] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 122.362212][ T4890] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 122.371550][ T4890] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.379552][ T4890] usb 4-1: Product: syz [ 122.384366][ T4890] usb 4-1: Manufacturer: syz [ 122.389029][ T4890] usb 4-1: SerialNumber: syz [ 122.434118][ T4890] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 122.640137][ T4890] usb 4-1: USB disconnect, device number 4 [ 123.410721][ T2989] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 123.791268][ T2989] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 123.980655][ T2989] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.989840][ T2989] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.998026][ T2989] usb 4-1: Product: syz [ 124.002444][ T2989] usb 4-1: Manufacturer: syz [ 124.007187][ T2989] usb 4-1: SerialNumber: syz [ 124.064528][ T2989] cdc_ether: probe of 4-1:1.0 failed with error -22 04:07:49 executing program 3: syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x4aa5) 04:07:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 04:07:49 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x306, 0xff3f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x1a, 0x0}, {0x5e, &(0x7f0000000140)=@string={0x5e, 0x3, "bea1d5229b7de10d6e9803375439c959eaec810f157d89011a4b762f8f592af6ef34b7db8a87e79d764ab4d993ec3211eb5bcb49d0e091c3d291e6ffed92a996924026b5939ec6d960806df437ff0b9c47b56048e59dc5d9c7d88184"}}]}) 04:07:49 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000180)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@country_functional={0x6}]}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0xc, &(0x7f00000002c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 04:07:49 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01100300000040d90467a04000010203010902"], 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 04:07:49 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@dev, @broadcast, @void, {@ipv4={0x806, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) [ 124.268149][ T19] usb 4-1: USB disconnect, device number 5 04:07:49 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xfd, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 04:07:49 executing program 0: syz_emit_ethernet(0xa0, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "6cf857", 0x6a, 0x6, 0x0, @local, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, {[@nop, @nop, @generic={0x0, 0x9, "11851829718053"}, @exp_fastopen={0xfe, 0x4}, @sack={0x5, 0xa, [0x0, 0x0]}]}}, {"e3b919af1cc83de6e99bf18790eb3952601cbf1e4b3cc5a703ed39531c8c01f823bdcc6d785c7219deabc61879ffb21887707a2cc168a904fa3c"}}}}}}}, 0x0) 04:07:49 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x306, 0xff3f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000040)=@lang_id={0x4}}, {0x5c, &(0x7f0000000140)=@string={0x5c, 0x3, "bea1d5229b7de10d6e9803375439c959eaec810f157d89011a4b762f8f592af6ef34b7db8a87e79d764ab4d993ec3211eb5bcb49d0e091c3d291e6ffed92a996924026b5939ec6d960806df437ff0b9c47b56048e59dc5d9c7d8"}}]}) 04:07:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) 04:07:49 executing program 0: sched_setparam(0x0, &(0x7f0000000000)=0xfffffff8) 04:07:49 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') [ 124.620699][ T32] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 124.628319][ T9753] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 124.640591][ T4890] usb 3-1: new high-speed USB device number 2 using dummy_hcd 04:07:49 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000040)=ANY=[@ANYRES64], 0x0) [ 124.730460][ T3476] usb 5-1: new high-speed USB device number 2 using dummy_hcd 04:07:49 executing program 0: syz_io_uring_setup(0x1615, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x68b9, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 124.800705][ T2989] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 125.010811][ T9753] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 125.050636][ T4890] usb 3-1: unable to get BOS descriptor or descriptor too short [ 125.100874][ T32] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 125.114094][ T3476] usb 5-1: config 1 interface 0 altsetting 253 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.125311][ T3476] usb 5-1: config 1 interface 0 altsetting 253 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.130638][ T4890] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 125.138574][ T3476] usb 5-1: config 1 interface 0 altsetting 253 endpoint 0x82 has invalid wMaxPacketSize 0 [ 125.151852][ T4890] usb 3-1: can't read configurations, error -71 [ 125.155128][ T3476] usb 5-1: config 1 interface 0 altsetting 253 bulk endpoint 0x82 has invalid maxpacket 0 [ 125.169757][ T3476] usb 5-1: config 1 interface 0 altsetting 253 endpoint 0x3 has invalid wMaxPacketSize 0 [ 125.179962][ T3476] usb 5-1: config 1 interface 0 altsetting 253 bulk endpoint 0x3 has invalid maxpacket 0 [ 125.194251][ T3476] usb 5-1: config 1 interface 0 has no altsetting 0 [ 125.230865][ T2989] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 125.280550][ T9753] usb 6-1: language id specifier not provided by device, defaulting to English [ 125.292395][ T32] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.301679][ T32] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.309778][ T32] usb 2-1: Product: syz [ 125.316710][ T32] usb 2-1: Manufacturer: syz [ 125.322983][ T32] usb 2-1: SerialNumber: syz [ 125.360633][ T3476] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.369992][ T3476] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.379566][ T32] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 125.386800][ T3476] usb 5-1: Product: syz [ 125.400523][ T9753] usb 6-1: New USB device found, idVendor=0306, idProduct=ff3f, bcdDevice= 0.40 [ 125.409582][ T9753] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.420860][ T3476] usb 5-1: Manufacturer: syz [ 125.425820][ T3476] usb 5-1: SerialNumber: syz [ 125.429393][ T2989] usb 4-1: New USB device found, idVendor=0306, idProduct=ff3f, bcdDevice= 0.40 [ 125.439083][ T9753] usb 6-1: Product: syz [ 125.440488][ T2989] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.444465][ T9753] usb 6-1: Manufacturer: ꆾ⋕綛෡顮㜃㥔姉ཱྀ紕Ɖ䬚⽶妏㓯螊鷧䩶ᄲ寫䧋쎑釒₩鋭隩䂒딦麓聠W鰋땇䡠鷥蒁 [ 125.469687][ T2989] usb 4-1: Product: syz [ 125.482131][ T2989] usb 4-1: Manufacturer: ꆾ⋕綛෡顮㜃㥔姉ཱྀ紕Ɖ䬚⽶妏㓯螊鷧䩶ᄲ寫䧋쎑釒₩鋭隩䂒딦麓聠W鰋땇䡠鷥 [ 125.492811][ T9753] usb 6-1: SerialNumber: syz [ 125.503637][ T3476] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 125.509648][ T2989] usb 4-1: SerialNumber: syz [ 125.566410][ T2989] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 125.584334][ T9729] usb 2-1: USB disconnect, device number 2 [ 125.594574][ T9753] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 125.706373][ T9753] usb 5-1: USB disconnect, device number 2 [ 125.767991][ T3476] usb 4-1: USB disconnect, device number 6 [ 125.789137][ T32] usb 6-1: USB disconnect, device number 2 [ 125.860452][ T4890] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 126.275953][ T4890] usb 3-1: unable to get BOS descriptor or descriptor too short [ 126.360676][ T4890] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 126.368468][ T4890] usb 3-1: can't read configurations, error -71 [ 126.370414][ T3476] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 126.378244][ T4890] usb usb3-port1: attempt power cycle [ 126.480386][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 126.560348][ T9753] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 126.580385][ T2989] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 126.820693][ T3476] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 126.890591][ T7] usb 5-1: config 1 interface 0 altsetting 253 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 126.902065][ T7] usb 5-1: config 1 interface 0 altsetting 253 endpoint 0x81 has invalid wMaxPacketSize 0 [ 126.912769][ T7] usb 5-1: config 1 interface 0 altsetting 253 endpoint 0x82 has invalid wMaxPacketSize 0 [ 126.920699][ T9753] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 126.923224][ T7] usb 5-1: config 1 interface 0 altsetting 253 bulk endpoint 0x82 has invalid maxpacket 0 [ 126.948834][ T7] usb 5-1: config 1 interface 0 altsetting 253 endpoint 0x3 has invalid wMaxPacketSize 0 [ 126.958816][ T7] usb 5-1: config 1 interface 0 altsetting 253 bulk endpoint 0x3 has invalid maxpacket 0 [ 126.969716][ T7] usb 5-1: config 1 interface 0 has no altsetting 0 [ 126.983473][ T2989] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 126.990587][ T3476] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 127.005706][ T3476] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.014523][ T3476] usb 2-1: Product: syz [ 127.019673][ T3476] usb 2-1: Manufacturer: syz [ 127.025855][ T3476] usb 2-1: SerialNumber: syz [ 127.071317][ T3476] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 127.160693][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 127.169849][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.178473][ T7] usb 5-1: Product: syz [ 127.180582][ T9753] usb 6-1: language id specifier not provided by device, defaulting to English [ 127.183126][ T2989] usb 4-1: New USB device found, idVendor=0306, idProduct=ff3f, bcdDevice= 0.40 [ 127.203621][ T7] usb 5-1: Manufacturer: syz [ 127.208255][ T7] usb 5-1: SerialNumber: syz [ 127.215409][ T2989] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.226486][ T2989] usb 4-1: Product: syz [ 127.237347][ T2989] usb 4-1: Manufacturer: ꆾ⋕綛෡顮㜃㥔姉ཱྀ紕Ɖ䬚⽶妏㓯螊鷧䩶ᄲ寫䧋쎑釒₩鋭隩䂒딦麓聠W鰋땇䡠鷥 [ 127.254620][ T2989] usb 4-1: SerialNumber: syz [ 127.271428][ T7] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 127.280602][ T3476] usb 2-1: USB disconnect, device number 3 [ 127.312801][ T2989] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 127.317443][ T9753] usb 6-1: New USB device found, idVendor=0306, idProduct=ff3f, bcdDevice= 0.40 04:07:52 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 04:07:52 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@dev, @broadcast, @void, {@ipv4={0x800, @igmp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @empty, {[@timestamp={0x44, 0x4}, @ssrr={0x89, 0x7, 0x0, [@multicast2]}, @generic={0x0, 0xc, "30443787de113aa3447a"}, @end, @generic={0x0, 0x2}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 04:07:52 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "e1a914bfe4d40b079307d563a203329e95a6071b42b98e536e4c901c5a986d16721475bc1f42b467f080c3adf4cc520ee19029147a7cbd3ac1cfbdf89c104c28"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 04:07:52 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000040)=ANY=[], 0x0) [ 127.365302][ T9753] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.403050][ T9753] usb 6-1: Product: syz 04:07:52 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3a0a1dda"}, 0x0, 0x0, @userptr}) 04:07:52 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x102fc0ac89968cbd, 0xffffffffffffffff, 0x0) [ 127.427188][ T9753] usb 6-1: Manufacturer: ꆾ⋕綛෡顮㜃㥔姉ཱྀ紕Ɖ䬚⽶妏㓯螊鷧䩶ᄲ寫䧋쎑釒₩鋭隩䂒딦麓聠W鰋땇䡠鷥蒁 [ 127.473039][ T9753] usb 6-1: SerialNumber: syz [ 127.506799][ T32] usb 5-1: USB disconnect, device number 3 [ 127.513736][ T9753] usb 6-1: can't set config #1, error -71 [ 127.534056][ T9753] usb 6-1: USB disconnect, device number 3 [ 127.557960][ T7] usb 4-1: USB disconnect, device number 7 04:07:52 executing program 0: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x101) 04:07:52 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x0, @sliced}) 04:07:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 04:07:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') syz_io_uring_setup(0x3ea1, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:07:52 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@dev, @broadcast, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @empty, {[@rr={0x7, 0x1b, 0x0, [@dev, @broadcast, @multicast1, @broadcast, @dev, @local]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 04:07:52 executing program 0: add_key(&(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 127.990222][ T9753] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 128.350506][ T9753] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 128.360585][ T9753] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 128.373195][ T9753] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 128.383909][ T9753] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 128.394724][ T9753] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 128.560312][ T9753] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 128.569930][ T9753] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.579167][ T9753] usb 6-1: Product: syz [ 128.584004][ T9753] usb 6-1: Manufacturer: syz [ 128.588625][ T9753] usb 6-1: SerialNumber: syz [ 128.631633][ T9753] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 128.834126][ T4890] usb 6-1: USB disconnect, device number 4 [ 129.620171][ T9753] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 130.030224][ T9753] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 130.041869][ T9753] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 130.053583][ T9753] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 130.064641][ T9753] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 130.075388][ T9753] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 130.240244][ T9753] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 130.249354][ T9753] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.258494][ T9753] usb 6-1: Product: syz [ 130.263444][ T9753] usb 6-1: Manufacturer: syz [ 130.268058][ T9753] usb 6-1: SerialNumber: syz [ 130.311039][ T9753] cdc_ether: probe of 6-1:1.0 failed with error -22 04:07:55 executing program 5: syz_io_uring_setup(0x1f, &(0x7f0000000340)={0x0, 0x224b}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2eb, &(0x7f0000000440)={0x0, 0xf934}, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 04:07:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000140)) 04:07:55 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "e1a914bfe4d40b079307d563a203329e95a6071b42b98e536e4c901c5a986d16721475bc1f42b467f080c3adf4cc520ee19029147a7cbd3ac1cfbdf89c104c28"}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280)={r0}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'wp512\x00'}}, 0x0, 0x0) 04:07:55 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/llc/core\x00') 04:07:55 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, &(0x7f0000000080)={0x0, "94fb1946f0fa3e6b5825a9de5852ce079f9a5c714d09b385225e4efc3eb24df036d72db1eb95a0641d626fb95afdcf46aff8fd3cfddea900cb8ea472a589a1cd"}, 0x48, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 04:07:55 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) [ 130.516770][ T9753] usb 6-1: USB disconnect, device number 5 04:07:55 executing program 3: syz_open_procfs(0x0, &(0x7f0000000340)='net/l2cap\x00') syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') 04:07:55 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x3, 0x0) 04:07:55 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 04:07:55 executing program 4: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:07:55 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x160) 04:07:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x33fe0}}, 0x0) 04:07:55 executing program 1: keyctl$read(0xb, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x1, 0x4221) 04:07:55 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) 04:07:55 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xfd, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}], {}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 04:07:55 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @empty, @link_local, @mcast1}}}}, 0x0) 04:07:55 executing program 2: syz_emit_ethernet(0x138d, 0x0, 0x0) 04:07:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000002500)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c0f191e9"}, 0x0, 0x0, @planes=0x0}) 04:07:56 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "984f97df49d8421453a598fada6a50bdc8d615cfca2e2e65c4149426910ace1d0f74263dabab2ddd23e6c1891be7e522b73f834f61fa102b432a4d54383dbaf7"}, 0x48, 0xfffffffffffffffe) 04:07:56 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@dev, @broadcast, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @empty, {[@rr={0x7, 0x1b, 0x0, [@dev, @broadcast, @multicast1, @broadcast, @dev, @local]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssrr={0x89, 0x3}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x201) 04:07:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x8400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:07:56 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000080)=""/212) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/211) 04:07:56 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x0, "a397c8c62cb449605054026f785793041d204302c8ded815fa46cfe212bf3e07"}) [ 131.129299][T10611] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:07:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0x4c}}, 0x0) 04:07:56 executing program 1: rt_sigaction(0x20, 0x0, 0x0, 0x8, &(0x7f0000000440)) 04:07:56 executing program 3: syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x1, 0x4221) [ 131.260141][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 131.640422][ T7] usb 1-1: config 1 interface 0 altsetting 253 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.652781][ T7] usb 1-1: config 1 interface 0 altsetting 253 endpoint 0x81 has invalid wMaxPacketSize 0 [ 131.665259][ T7] usb 1-1: config 1 interface 0 altsetting 253 endpoint 0x82 has invalid wMaxPacketSize 0 [ 131.676542][ T7] usb 1-1: config 1 interface 0 altsetting 253 bulk endpoint 0x82 has invalid maxpacket 0 [ 131.711347][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [ 131.870174][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 131.879230][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.888633][ T7] usb 1-1: Product: syz [ 131.893463][ T7] usb 1-1: Manufacturer: syz [ 131.898055][ T7] usb 1-1: SerialNumber: syz [ 131.941284][ T7] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 132.148649][ T32] usb 1-1: USB disconnect, device number 4 [ 132.920615][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 133.310171][ T7] usb 1-1: config 1 interface 0 altsetting 253 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.321489][ T7] usb 1-1: config 1 interface 0 altsetting 253 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.332897][ T7] usb 1-1: config 1 interface 0 altsetting 253 endpoint 0x82 has invalid wMaxPacketSize 0 [ 133.343812][ T7] usb 1-1: config 1 interface 0 altsetting 253 bulk endpoint 0x82 has invalid maxpacket 0 [ 133.354949][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [ 133.540003][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 133.550083][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.558082][ T7] usb 1-1: Product: syz [ 133.564184][ T7] usb 1-1: Manufacturer: syz [ 133.568795][ T7] usb 1-1: SerialNumber: syz [ 133.621197][ T7] cdc_ether: probe of 1-1:1.0 failed with error -22 04:07:58 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1014, 0xffffffffffffffff, 0x0) 04:07:58 executing program 5: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x11c2, 0x2208, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}, [{{0x9, 0x5, 0x2, 0x3, 0x8}}]}}}]}}]}}, 0x0) 04:07:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000010900010073797a300000000048000000030a01020000000000000000020000100900010073797a30000000000900030073797a3200000000080005400000000014000480080001"], 0xb0}}, 0x0) 04:07:58 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:07:58 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x640, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x700]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000fc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000280)=""/119, 0x77}, {&(0x7f0000000300)=""/242, 0xf2}, {&(0x7f0000000140)=""/10, 0xa}, {&(0x7f0000000400)=""/15, 0xf}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/140, 0x8c}], 0x7, &(0x7f0000000580)=""/158, 0x9e}, 0x163}, {{&(0x7f0000000640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/218, 0xda}, {&(0x7f00000007c0)=""/213, 0xd5}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/221, 0xdd}, {&(0x7f00000009c0)=""/1, 0x1}, {&(0x7f0000000a00)=""/155, 0x9b}], 0x7, &(0x7f0000000c00)=""/35, 0x23}, 0x5}, {{&(0x7f0000000c40)=@isdn, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000000dc0)=""/76, 0x4c}, {&(0x7f0000000e40)=""/126, 0x7e}], 0x3, &(0x7f0000000f00)=""/160, 0xa0}, 0x8f2}], 0x3, 0x2000, &(0x7f0000001040)={0x77359400}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000001280)=0xf36, 0x4) 04:07:58 executing program 3: syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x1, 0x4221) [ 133.840320][ T4890] usb 1-1: USB disconnect, device number 5 [ 133.947836][T10673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x640, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x700]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f0000001040)={0x77359400}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000040), 0xc, &(0x7f0000001100)={0x0}}, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000001240)={0x0, 0x2, &(0x7f0000000440)=[0x0, 0x0], 0x0, &(0x7f00000011c0)=[0x0, 0x0, 0x0], 0x0}) 04:07:59 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201080049db2e08450c10105d6d0000000109021b0001000000000904000001030300000905850b40"], 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x14, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0xc, "8909c0ed"}]}}, 0x0}, 0x0) 04:07:59 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="f3", 0x1, 0xffffffffffffffff) 04:07:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a72d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed73606ffec60cb274e00da971f7ee096d74c92fad74bd5522d45cc36c2442eac2d2246e88c09aba9e6000000000000ddd3b049f3fc65d61c2b3c65f2f80a610800457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25"], 0x136) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000180)={0x10001, {0x7, 0x0, 0x40094487, 0x8000, 0xcd28}}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1610100", 0x4, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 04:07:59 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) [ 134.209839][ T32] usb 6-1: new full-speed USB device number 6 using dummy_hcd 04:07:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@private0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4}, 0x0, @in=@broadcast}}, 0xe8) 04:07:59 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) [ 134.374605][ C1] sd 0:0:1:0: [sg0] tag#444 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 134.374648][ C1] sd 0:0:1:0: [sg0] tag#444 CDB: Test Unit Ready [ 134.374665][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374683][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374699][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374715][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374731][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374747][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374762][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374778][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374794][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374809][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374824][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374838][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 134.374854][ C1] sd 0:0:1:0: [sg0] tag#444 CDB[c0]: 00 00 00 00 00 00 00 00 [ 134.401434][T10699] sg_write: process 62 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 134.480810][T10474] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 134.570294][ T32] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 134.743868][T10474] usb 5-1: Using ep0 maxpacket: 8 [ 134.780144][ T32] usb 6-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.40 [ 134.780174][ T32] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.780193][ T32] usb 6-1: Product: syz [ 134.780208][ T32] usb 6-1: Manufacturer: syz [ 134.780222][ T32] usb 6-1: SerialNumber: syz [ 134.816760][T10676] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 134.834437][ T32] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 134.876994][T10474] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 134.877038][T10474] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 134.877061][T10474] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.880540][T10474] usb 5-1: config 0 descriptor?? [ 134.932978][T10474] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 135.038759][T10474] usb 6-1: USB disconnect, device number 6 [ 135.125313][T10692] udc-core: couldn't find an available UDC or it's busy [ 135.125329][T10692] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 135.146351][ T32] usb 5-1: USB disconnect, device number 4 [ 135.150970][ T32] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 135.859754][ T4890] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 135.899885][T10474] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 136.139730][T10474] usb 5-1: Using ep0 maxpacket: 8 [ 136.249782][ T4890] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 136.259897][T10474] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 136.273686][T10474] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=6d.5d [ 136.283103][T10474] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.297621][T10474] usb 5-1: config 0 descriptor?? [ 136.352845][T10474] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 136.452705][ T4890] usb 6-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.40 [ 136.461885][ T4890] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.472020][ T4890] usb 6-1: Product: syz [ 136.476217][ T4890] usb 6-1: Manufacturer: syz [ 136.482235][ T4890] usb 6-1: SerialNumber: syz [ 136.500154][T10676] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 136.523475][ T4890] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 136.544953][T10692] udc-core: couldn't find an available UDC or it's busy [ 136.552152][T10692] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 136.557731][ T9753] usb 5-1: USB disconnect, device number 5 [ 136.567387][ T9753] yurex 5-1:0.0: USB YUREX #0 now disconnected 04:08:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x401, 0x1, 0x0, "1d59a603237e8701000080ffffffff077b090000009346f2da698d77078991ee"}) 04:08:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x6, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 04:08:01 executing program 3: request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='+\xb1\\&\x00', 0xfffffffffffffffa) 04:08:01 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000480)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 04:08:01 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000007640)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000006140)="11", 0x1}], 0x1}, 0x0) [ 136.741433][ T4890] usb 6-1: USB disconnect, device number 7 04:08:01 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000006080)={0x77359400}) 04:08:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000100)) 04:08:01 executing program 2: clone(0x800, 0x0, 0x0, 0x0, 0x0) 04:08:01 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0xc0189436, &(0x7f0000000740)) 04:08:02 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:02 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 04:08:02 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 04:08:02 executing program 2: syz_open_dev$video(&(0x7f0000008d80)='/dev/video#\x00', 0x0, 0x30980) 04:08:02 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "54fadbdb"}, 0x0, 0x0, @planes=0x0}) 04:08:02 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd1ba78e"}, 0x0, 0x0, @planes=0x0}) 04:08:02 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:02 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40002, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080), 0x2) 04:08:02 executing program 5: socket$kcm(0x29, 0x1d9663538dccd46b, 0x0) 04:08:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x300}, 0x0) 04:08:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000008d80)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0xfffe0000, [], 0x0}) 04:08:02 executing program 3: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x51d180) 04:08:02 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 04:08:02 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0xc058560f, &(0x7f0000000740)) 04:08:02 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000740)=0xc00) [ 137.753795][T10842] misc userio: No port type given on /dev/userio 04:08:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="e2"], 0x6c}}, 0x0) 04:08:02 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:02 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007640)={0x0, 0x0, 0x0}, 0x0) 04:08:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:08:02 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @pix={0x20}}) 04:08:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045613, &(0x7f0000000740)) 04:08:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000008d80)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 04:08:03 executing program 4: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xff, 0x2) 04:08:03 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:03 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000000)) 04:08:03 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000200)='freezer.state\x00', 0x2, 0x0) 04:08:03 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0xc0189436, 0x0) 04:08:03 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40049409, &(0x7f0000000740)) 04:08:03 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x6c}}, 0x0) 04:08:03 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x5452, &(0x7f0000000740)) 04:08:03 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000140)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffffc) 04:08:03 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000007640)={&(0x7f00000060c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="988e40364e97"}, 0x80, &(0x7f0000006580)=[{0x0}, {0x0}, {&(0x7f0000006240)="06", 0x1}], 0x3}, 0x0) 04:08:03 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0xc0045878, 0x0) 04:08:03 executing program 1: write$dsp(0xffffffffffffffff, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) 04:08:03 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x101000, 0x0) 04:08:03 executing program 1: write$dsp(0xffffffffffffffff, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) 04:08:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) 04:08:03 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x6, 0x1, {0x1, @pix_mp}}) 04:08:04 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1}) 04:08:04 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)="cf3dae3912b35d0e9a") 04:08:04 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000001740)) 04:08:04 executing program 0: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)='6', 0x1, 0x6}, {0x0, 0x0, 0x100000000}], 0x0, 0x0) 04:08:04 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x105040, 0x0) [ 139.208628][T10931] loop0: detected capacity change from 264192 to 0 [ 139.353033][T10931] loop0: detected capacity change from 264192 to 0 04:08:04 executing program 4: rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) 04:08:04 executing program 1: write$dsp(0xffffffffffffffff, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) 04:08:04 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x4020940d, &(0x7f0000000740)) 04:08:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000100)) 04:08:04 executing program 3: syz_open_dev$audion(&(0x7f00000077c0)='/dev/audio#\x00', 0x0, 0x2203) 04:08:04 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x200400, 0x0) fcntl$getown(r0, 0x9) 04:08:04 executing program 2: fanotify_mark(0xffffffffffffffff, 0x1, 0x30, 0xffffffffffffffff, 0x0) 04:08:04 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x66e, 0x2, 0x4}) 04:08:04 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007640)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000006140)="11", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="87", 0x1}], 0x1}, 0x0) 04:08:04 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x5421, &(0x7f0000000740)=0x1) 04:08:04 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:04 executing program 4: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x0, &(0x7f00000002c0)) 04:08:05 executing program 2: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)='6', 0x1}, {&(0x7f0000000240)='J', 0x1}], 0x0, 0x0) 04:08:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x6c}}, 0x0) 04:08:05 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @win={{0xfffffffc, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:08:05 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000180)={0x7, 0x0, 0x0, @stepwise}) 04:08:05 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:05 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x4020940d, 0x0) 04:08:05 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, 0x0, 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:05 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f00000007c0)) 04:08:05 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007640)={0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000006140)="11", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="87", 0x1}], 0x1}, 0x20008000) 04:08:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 04:08:05 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x40, 0x0) 04:08:05 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @win={{0xfffffffc, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:08:05 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:05 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x5421, &(0x7f0000000740)) 04:08:05 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 04:08:05 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000003080)={0x2, @sdr={0x38303553}}) 04:08:05 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 04:08:05 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @win={{0xfffffffc, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:08:05 executing program 4: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) 04:08:05 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:05 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x0, 0x1, 0x2}) 04:08:05 executing program 3: syz_mount_image$adfs(&(0x7f00000000c0)='adfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{'^'}, {'/dev/audio#\x00'}, {'/dev/mixer\x00'}, {'/dev/audio#\x00'}, {'/dev/mixer\x00'}], [{@euid_lt={'euid<'}}, {@obj_type={'obj_type', 0x3d, '/dev/audio#\x00'}}]}) 04:08:05 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 04:08:05 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @win={{0xfffffffc, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:08:05 executing program 4: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 04:08:05 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000700)={0x9, @remote={[], 0x3}}, 0x12) 04:08:05 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) [ 140.758617][T11035] ADFS-fs (loop3): unrecognised mount option "^" or missing value 04:08:05 executing program 0: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000600)="c3", 0x1, 0xaa59}, {&(0x7f0000000180)="83", 0x1}, {&(0x7f0000000680)="8e", 0x1}, {&(0x7f00000007c0)='m', 0x1}], 0x0, 0x0) 04:08:05 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x600, 0x0) 04:08:05 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001540)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) [ 140.862923][T11035] ADFS-fs (loop3): unrecognised mount option "^" or missing value 04:08:06 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) [ 140.928140][T11054] loop0: detected capacity change from 170 to 0 04:08:06 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:06 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "575cbad8"}, 0x0, 0x1, @fd}) 04:08:06 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x4640, 0x0) [ 141.080696][T11054] loop0: detected capacity change from 170 to 0 04:08:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000008d80)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b638980"}, 0x0, 0x0, @planes=0x0}) 04:08:06 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044dfc, 0x0) 04:08:06 executing program 2: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffffffa, 0x0) 04:08:06 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045667, &(0x7f0000000740)) 04:08:06 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:06 executing program 4: syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x3, 0x4000) 04:08:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x2, @sliced}) 04:08:06 executing program 2: socket(0x18, 0x0, 0x3a) 04:08:06 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000040)) 04:08:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x3, 0x0, 0x0) 04:08:06 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x50}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:06 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 04:08:06 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_ULP(r0, 0x29, 0x1a, 0x0, 0x7) 04:08:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x6c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "ef4e83d3a6d11ce8b3fd5d4a05757afa"}, @NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_PMKID={0x14, 0x55, "8a4156ed7d2a53ff319781759dbeb031"}]}, 0x6c}}, 0x0) 04:08:07 executing program 0: syz_io_uring_setup(0x70ca, &(0x7f0000003280)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000003300), &(0x7f0000003340)) 04:08:07 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:07 executing program 2: socketpair(0x11, 0x3, 0x5, &(0x7f0000000140)) 04:08:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='<'], 0x13c}}, 0x0) 04:08:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fork() sendmsg$netlink(r0, &(0x7f0000006480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 04:08:07 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000200)={0x9, 0x1, 0x1}) 04:08:07 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:07 executing program 2: memfd_create(&(0x7f0000000180)='team_slave_1', 0x3) 04:08:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[], 0x28}}, 0x0) 04:08:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 04:08:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000380)="bdc2dfd6881b9551f5b80b0042a44ccc", 0x10) 04:08:09 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) 04:08:09 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 04:08:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, &(0x7f0000000100)) 04:08:10 executing program 0: perf_event_open(&(0x7f0000001a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:08:10 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:08:10 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0d05640, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "283688cd"}, 0x0, 0x0, @planes=0x0}) 04:08:10 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080), 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2ac}, 0x40) 04:08:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x141, 0x0) 04:08:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="de0c8002b0ffe117b4b0", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 04:08:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x24, 0x0, &(0x7f0000000100)) 04:08:10 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080), 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1c, 0x0, &(0x7f0000000100)) 04:08:10 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080), 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:10 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc) [ 145.389334][ T3476] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 145.909413][ T3476] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 145.918722][ T3476] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.927411][ T3476] usb 3-1: Product: syz [ 145.932026][ T3476] usb 3-1: Manufacturer: syz [ 145.936671][ T3476] usb 3-1: SerialNumber: syz [ 145.980607][ T3476] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 146.619380][ T3476] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 146.839589][ C1] usb 3-1: ath: unknown panic pattern! [ 147.041024][T10474] usb 3-1: USB disconnect, device number 5 [ 147.639192][ T3476] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 147.647345][ T3476] ath9k_htc: Failed to initialize the device [ 147.655819][T10474] usb 3-1: ath9k_htc: USB layer deinitialized [ 148.019087][T10474] usb 3-1: new high-speed USB device number 6 using dummy_hcd 04:08:13 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:08:13 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:13 executing program 4: timer_create(0x700, 0x0, 0x0) 04:08:13 executing program 3: getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) 04:08:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1b, 0x0, &(0x7f0000000100)) 04:08:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 04:08:13 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x1000) 04:08:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000100)) 04:08:13 executing program 3: socketpair(0x0, 0x4584be76be65e9e6, 0x0, 0x0) 04:08:13 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:13 executing program 4: getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f00000069c0)) 04:08:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0xcc061e7d288d8a67, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 148.457175][T10474] usb 3-1: device not accepting address 6, error -71 [ 148.839112][T10474] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 149.359165][T10474] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 149.368241][T10474] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.377771][T10474] usb 3-1: Product: syz [ 149.382796][T10474] usb 3-1: Manufacturer: syz [ 149.387405][T10474] usb 3-1: SerialNumber: syz [ 149.429976][T10474] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 149.999098][T10474] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 150.239107][ C1] usb 3-1: ath: unknown panic pattern! [ 150.446492][ T4890] usb 3-1: USB disconnect, device number 7 04:08:15 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:08:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 04:08:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x22, 0x0, &(0x7f0000000100)) 04:08:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 04:08:15 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 04:08:15 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 04:08:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x88, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0x6a}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0x0, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x88}}, 0x0) 04:08:16 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x40044590, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "283688cd"}, 0x0, 0x0, @planes=0x0}) 04:08:16 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "283688cd"}, 0x0, 0x0, @planes=0x0}) 04:08:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0xf0ed8e8764f358eb}, 0x14}}, 0x0) [ 151.079204][T10474] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 151.086223][T10474] ath9k_htc: Failed to initialize the device 04:08:16 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) [ 151.125718][ T4890] usb 3-1: ath9k_htc: USB layer deinitialized [ 151.173353][T11294] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 04:08:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) [ 151.233611][T11305] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 151.508910][ T4890] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 152.059290][ T4890] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 152.068357][ T4890] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.077534][ T4890] usb 3-1: Product: syz [ 152.082482][ T4890] usb 3-1: Manufacturer: syz [ 152.087087][ T4890] usb 3-1: SerialNumber: syz [ 152.150255][ T4890] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 152.788981][ T4890] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 153.018965][ C0] usb 3-1: ath: unknown panic pattern! [ 153.220537][ T2989] usb 3-1: USB disconnect, device number 8 04:08:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0xf0ed8e8764f358eb, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}]}, 0x28}}, 0x0) 04:08:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)=0x7) 04:08:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'veth1_to_batadv\x00', @ifru_data=0x0}) 04:08:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) 04:08:18 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:08:18 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) 04:08:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x23, 0x0, &(0x7f0000000000)=0x19) 04:08:18 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'team_slave_0\x00', @ifru_flags}) 04:08:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x42}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae03, 0x0) [ 153.878825][ T4890] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 153.887849][ T4890] ath9k_htc: Failed to initialize the device [ 153.908041][ T2989] usb 3-1: ath9k_htc: USB layer deinitialized 04:08:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0x81044804, 0x0) 04:08:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae45, 0x0) 04:08:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae47, 0x0) 04:08:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4010ae67, &(0x7f00000003c0)) 04:08:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x8, r2}) 04:08:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x8010aebb, &(0x7f00000003c0)) [ 154.279236][ T2989] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 154.808904][ T2989] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 154.818092][ T2989] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.828554][ T2989] usb 3-1: Product: syz [ 154.834474][ T2989] usb 3-1: Manufacturer: syz [ 154.840271][ T2989] usb 3-1: SerialNumber: syz [ 154.920118][ T2989] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 155.538977][ T2989] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 155.768920][ C0] usb 3-1: ath: unknown panic pattern! [ 155.971735][ T9697] usb 3-1: USB disconnect, device number 9 04:08:21 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 04:08:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae78, 0x0) 04:08:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4070aea0, &(0x7f00000003c0)) 04:08:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4008ae61, 0x0) 04:08:21 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) 04:08:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x24}}, 0x0) 04:08:21 executing program 3: r0 = io_uring_setup(0x5e32, &(0x7f0000000080)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) [ 156.598889][ T2989] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 156.606252][ T2989] ath9k_htc: Failed to initialize the device 04:08:21 executing program 5: socketpair(0x22, 0x0, 0x0, 0x0) 04:08:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 'syz0\x00'}) 04:08:21 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0xfffffffffffffd2e) [ 156.653037][ T9697] usb 3-1: ath9k_htc: USB layer deinitialized 04:08:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)}) 04:08:21 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006b80)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006b80)='/dev/cuse\x00', 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000000a80)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 157.028789][ T9697] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 157.589018][ T9697] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 157.598088][ T9697] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.611565][ T9697] usb 3-1: Product: syz [ 157.615870][ T9697] usb 3-1: Manufacturer: syz [ 157.622988][ T9697] usb 3-1: SerialNumber: syz [ 157.669662][ T9697] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 158.278910][ T9697] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 158.492848][ T3862] usb 3-1: USB disconnect, device number 10 04:08:24 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 04:08:24 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 04:08:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000002740)={0x14, 0x3, 0x3, 0x301}, 0x14}}, 0x0) 04:08:24 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200800, 0x0) perf_event_open(&(0x7f0000001480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 04:08:24 executing program 3: r0 = perf_event_open(&(0x7f0000001480)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 04:08:24 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000040)) 04:08:24 executing program 4: r0 = perf_event_open(&(0x7f0000001480)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 04:08:24 executing program 0: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) readlinkat(r0, &(0x7f0000000000)='\x00', &(0x7f00000000c0)=""/216, 0xd8) 04:08:24 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 04:08:24 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) 04:08:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) 04:08:24 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x24) [ 159.318609][ T9697] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 159.325587][ T9697] ath9k_htc: Failed to initialize the device [ 159.359041][ T3862] usb 3-1: ath9k_htc: USB layer deinitialized [ 159.738592][ T3862] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 160.268750][ T3862] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 160.277823][ T3862] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.287145][ T3862] usb 3-1: Product: syz [ 160.292121][ T3862] usb 3-1: Manufacturer: syz [ 160.296727][ T3862] usb 3-1: SerialNumber: syz [ 160.353794][ T3862] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 160.938610][ T3862] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 161.144395][ T3476] usb 3-1: USB disconnect, device number 11 04:08:26 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 04:08:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 04:08:26 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 04:08:26 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001000)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000010c0)='O', 0x1}, 0x68) 04:08:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'mcryptd(nhpoly1305-generic)\x00'}, 0x58) 04:08:26 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 04:08:26 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 04:08:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) [ 161.819179][T11586] block nbd4: Unsupported socket: shutdown callout must be supported. 04:08:26 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x801) 04:08:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x3, 0x3}, 0x1c) [ 161.875060][T11595] block nbd4: Unsupported socket: shutdown callout must be supported. 04:08:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="79a21e95", 0x4) [ 161.958600][ T3862] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 161.965718][ T3862] ath9k_htc: Failed to initialize the device [ 161.982039][ T3476] usb 3-1: ath9k_htc: USB layer deinitialized [ 162.338666][ T3476] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 162.858661][ T3476] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 162.867709][ T3476] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.877954][ T3476] usb 3-1: Product: syz [ 162.882917][ T3476] usb 3-1: Manufacturer: syz [ 162.887528][ T3476] usb 3-1: SerialNumber: syz [ 162.929534][ T3476] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 163.498536][ T3476] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 163.702789][T10474] usb 3-1: USB disconnect, device number 12 04:08:29 executing program 2: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="5800004e4890653cf9a6c35cf0e06805863fd62cf9213e494c2b83689d737f9e0dca51cfb9e4a96629a3b236586fbb894b12f16a651f97c7f4347ac45a036b16c3bf2d8a248f76c1011cd8fbff3b9878327fc43f55ae686f1e3a79706800004e588c40e9fa07a2be890fe9a7b1286c8d1de797cb630dff5315cbdccc5fe037785c6e47ff27ccaabee5184e9703b5fc4f923ebd28e0e2fab41ffd4c96ba8f68f66420ead11f26963d159cebe443a828640e0faac17592d922a4c97577909a7072b7691539cd503f901600004e2dd286d197c91ea28036227940edd23fa0465e845cc500003c00004e99d0e6a4f83366a2802c7da82c277b0cc50ae6204a928e5e4c53c44ab9bc1e20b2002cf4bbcaeeb6c7dc6c6a0dda97fb705ed5997adcea980ccd8bb2b400004e3408ed97322367bf82458571d0c32a5e0b6cdcdacf4dfd9efc8dd8adf8553ce5c27ae46c5d16aca9188221a5642d200ce2177f98da6a86c6d96ef2730c4863119c839bb83906ace793c556a248a62f4bd0400598cd966f08976a9c5309ca5f4519ba3882d319bbb2bd6359d4a6de8676699fcc6a96cfd4a1b15b927b0e4219e6d9a69d914b72008b2833d485a997dd433da9208b704afbd05cab232bb760412b76c160a0e24de0e4fdebc8681f637b0bbd6286bc7500004e"]) 04:08:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000002880)={&(0x7f0000002780), 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0xfffffc86}}, 0x0) 04:08:29 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x5c}}, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/38, 0x26, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0xfffffffffffffed5) 04:08:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @in={0x2, 0x0, @multicast2}, @rc={0x1f, @fixed}, 0x5, 0x0, 0x0, 0x0, 0x5}) 04:08:29 executing program 5: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x11) 04:08:29 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x401, 0x0) write$dsp(r0, &(0x7f0000000080)="e3", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 04:08:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/cgroups\x00', 0x0, 0x0) 04:08:29 executing program 4: timer_create(0x0, &(0x7f0000001040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, 0x0) 04:08:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x63) 04:08:29 executing program 3: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x3, 0x1000}], 0x1) 04:08:29 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0x7f}, {}], 0x2) semop(0x0, &(0x7f0000001300)=[{0x0, 0x10}, {}], 0x2) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 04:08:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) [ 164.518563][ T3476] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 164.530885][ T3476] ath9k_htc: Failed to initialize the device [ 164.556898][T10474] usb 3-1: ath9k_htc: USB layer deinitialized 04:08:29 executing program 2: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:08:29 executing program 3: r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000140)) 04:08:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000190, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 04:08:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101081) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 04:08:29 executing program 0: prctl$PR_GET_TID_ADDRESS(0x19, &(0x7f0000000000)) 04:08:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, 0x0) 04:08:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:29 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2404c000, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@srh, 0x8) 04:08:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x11, 0xa, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 04:08:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x11, 0xa, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 04:08:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x3c, 0x0, 0x0) 04:08:30 executing program 2: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:08:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x18, 0x0, &(0x7f0000000180)) 04:08:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0x31, 0x0, &(0x7f0000000e80)) 04:08:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@get={0x1, 0x0, 0x100000001}) 04:08:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 04:08:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:08:30 executing program 1: r0 = fsopen(&(0x7f0000000280)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x2, &(0x7f00000002c0)='@-t**^\x00', 0x2, 0xffffffffffffffff) 04:08:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x11, 0x66, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 04:08:30 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x8}, 0x0) 04:08:30 executing program 4: prctl$PR_GET_TID_ADDRESS(0x1c, &(0x7f0000000000)) 04:08:30 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0xa00) 04:08:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0x3, 0x0, &(0x7f0000000e80)) 04:08:31 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:08:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x4, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 04:08:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:08:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x11, 0xa, &(0x7f0000000000)={0x40e, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 04:08:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, 0x0) 04:08:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, 0x0, 0x7800}}) 04:08:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x109880) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 04:08:31 executing program 0: clone(0x5b16b480, 0x0, 0x0, 0x0, 0x0) 04:08:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@mcast2}, 0x14) 04:08:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x40081271, r1) 04:08:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 04:08:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 04:08:31 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:08:31 executing program 5: prctl$PR_GET_TID_ADDRESS(0x22, 0x0) 04:08:31 executing program 1: r0 = fsopen(&(0x7f0000000280)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x14, 0x0, 0x0, 0xffffffffffffffff) 04:08:31 executing program 3: prctl$PR_GET_TID_ADDRESS(0x29, 0x0) 04:08:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x8001, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:08:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x7fff, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:08:31 executing program 5: select(0xfffffffffffffff4, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140)) 04:08:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 04:08:31 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000000080), 0x40) 04:08:31 executing program 4: prctl$PR_GET_TID_ADDRESS(0x2a, &(0x7f0000000000)) 04:08:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xf, 0x0, &(0x7f0000000180)) 04:08:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1}}) 04:08:32 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:08:32 executing program 0: prctl$PR_GET_TID_ADDRESS(0x10, &(0x7f0000000000)) 04:08:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x1}, 0x40) 04:08:32 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f0000000080), 0x40) 04:08:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x3, &(0x7f0000000c40)=0x0) io_submit(r1, 0x3, &(0x7f0000001580)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0]) 04:08:32 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000140)=""/83) 04:08:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2404c000, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 04:08:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:08:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x13, &(0x7f0000000000)={0xf00, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 04:08:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x7, 0x0, &(0x7f0000000180)) 04:08:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x11, 0xb, &(0x7f0000000000)={0x80000000, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 04:08:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0xfffffffffffffffb, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000001f80)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "beeb15602140ec31775250a2d7f2cd63ac68d04e8b9012c77f73819a2c5b7912121a496c36ab1b81524d8586ac6ecf6fe022a411fd3965f5a6bb463497b5e337", "2cd2abba5b46e7417072c986037a019fdc33bf730250433e0b78a73f9adfeb01"}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 04:08:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) r1 = fsopen(&(0x7f0000000300)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x3, &(0x7f0000000040)='G4L\x00Z\x17W\x7f\xa3\x1d\x8bQ\x06A!\x0f\xb3\xfe#T\xa1\xab\xfc1\xbd\x14', &(0x7f0000000380)='@', 0x1) 04:08:32 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:08:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) write$binfmt_script(r0, &(0x7f0000000900)=ANY=[], 0xd8) 04:08:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000", 0x1e, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x33, 0x6, &(0x7f0000000480)=@raw=[@map, @generic={0x0, 0x0, 0x0, 0x2}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @generic={0x3, 0x4, 0x5}], 0x0, 0x8, 0xdf, &(0x7f0000000540)=""/223, 0x41000, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x7, 0x8}, 0x8, 0x10, &(0x7f0000000680)={0x4, 0x3, 0x4, 0x1d}, 0x10}, 0x78) read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020}, 0x2020) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000008940)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002340)="3e619cc1ec909bcf1d7469c67dd388d1af735687eac75bdfeae61ff2b5e90423aba1d69b63ed9baf54a6e60ad9d93978ff157c0d716bc816bfbb92a1a43c2371a1c4b54c3f5f3d989de73e396014ca51bea526ae7927d52c9d40da8462c4a3c72060d1dacebaf3ef273a18c6a5ee3220e4aea7a01e916b62a01ef426fdc17f122e202b627df2116c70c53654228c766dbed5223d6e0343a1aff1f0587ebc11ecc46bd8a7f5946064e3986a99f8615e6bd7af0c354b96e0ea642315555078da6b62cbbe1539df101a739c582e2749547a8f65bbac39cf0ae800711d8a7442663679947b1bc23a2797910f86da9dac4689f8496ab503", 0xf5}, {&(0x7f0000002440)="dba239f44de8fddda7ccf9a9c52b8971ee8f7de26ced4b42437e60c2287f280a2e58b54ea9779f5a988a4f941c6e92874de04465521203fa9c7aed9776cbe1d380bce476b2c0b6377df81526dc8fba76fa60d0c6308b9986a1ad6276b29436c5ef627d2c868e50866b2ceb6ca5e325fbbaddcb31f6ee48e5ae717e2f337edbfb3879133dd8800f7a256531eb6590315ef7", 0x91}, {&(0x7f0000002500)="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", 0xff}, {&(0x7f0000002600)="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", 0x1000}, {&(0x7f0000003600)="16f5c963d23c905d35b2ccf530ebb44f22bd4946097582c324581d6d60ac7ec4a35cf098013ae75a821d01285a103ee8a98d58ee76f238d715f1539d06b1661f6d8b82b30fa8cb078875a1ce03d2445fa57da1f9e38f454db5255b99af44d2a3a11ff3c3001447916b9b9f824f47e69d7f9000b3e01a190caecec8dd09ee76d652161b4eae0eff", 0x87}, {&(0x7f0000000180)="a3c3a28b3da587a703f2ed886f7485505cc3e57fcaaf69b46acd", 0x1a}], 0x6, &(0x7f0000003740)=[{0x20, 0x112, 0x0, "16b049891864dc8096"}, {0x38, 0x102, 0x5, "02319a37d02b4f69ca227f616eda92feca56f10fd656a1861fe4fc358c92fa651c670f9a"}, {0xc0, 0x29, 0x6f64, "73036d50643d2f8e1cc9114be9049867896ece9d9e049440a2b9397b3bb5e8ea627518b5195e5db3b0c96ea19776c292597db53b0b6b62ffe0b23d68c7c686df05b78737862f5f18b80b2b16bdeae08f70df30e1763747b49159c9a4184bdd8d055e386731c8bcdcf3236f75af9b6c7ae73742a2023cc672541bc089696e45d966f1b3435c398e978cc2213ab8c1f4defbf936c792679292310441f65a952fad66ebdd2f6b84be895a"}, {0x88, 0x84, 0x7, "17e17458ed4637e672ade69648861a0fb6e2a6654367b19d043fd4049b5a88183aed9720015fdeae11b3d2c57246d27436ea8fef2c6e699dabdc609794e6f657f2dec4aeb4e1fad00ca9cbe91c00298ae4e805631d338d8c674327644059a8ece39d028f841e32ea3889d22e133b665280e156"}, {0x68, 0x84, 0x20, "f9f490a9768616377c06b84187b2407e300bf7096e3c50a0690aa4ba929e72c530c01632235f1d53136fbd6e08fbed278f1a7b5cbf5eaa5bbd9be1a8a81240d1536853e517df993d6a78eb315e91d305a4a34e800069cf45"}], 0x208}}, {{&(0x7f0000003980)=@isdn={0x22, 0x67, 0x7, 0x7, 0x1}, 0x80, &(0x7f0000004b40)=[{&(0x7f0000003a00)="79f987ff1eb4b8519e269db82307bae002b0e46307fba59a445fbcad3f0ffe225cb417f90d3afbe686f57802e4269c5ffdc843e5d467647d1f59e0b3", 0x3c}, {&(0x7f0000003a40)="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", 0x1000}, {&(0x7f0000004a40)="854d394a7025767cb060961c7db7157c8d046bb4aa9e787697f6821a627740d1e67f5fe733cd91f614809d381f1419c82a11a85fa9c29194bb876665546390938ff4e849d06397a27f86b8644f04474967d8f4dee8c37859c234fa218992b4c60e178414466011ced94a001e0400", 0x6e}, {&(0x7f0000004ac0)="dcf064f367ae1d42951a821e060d35d3f41ff0b02afb1f4e6b8ac762531e30cd272197376fb4cf60cf62d5d61dc5e387366477474e73895609f37c91ed43e76d3d38662395f0208463800d", 0x4b}], 0x4, &(0x7f0000004b80)=[{0x10, 0x105, 0x35}, {0x1010, 0x100, 0x1, "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"}, {0xe8, 0x110, 0x528d, "d5516e625fa27a501e1d873787f20e0c06bfb12b911c26ca4d026e4498bcfb537ab4a8cc621053ca51db04840550df3f649c7bdf7ffb6ac8f7ea3f1010d2e4568037745005718c71f4c79a7d04b51b394f9431244df48f440e9508020af8d4c0159bb8eb57c3dab59aa625dbbd06b650f3c5212c7ca9859c1ac85565a578c9cc2d84c5db349f07be75d5a9815c5675359c4c15fcfd9e1a38e954e9addde8146272d4d8e090489c889740494d1bfea03f6b60c03929ab268b2d914b10123fe120124115ed6a83c506dcc3fa182ad088d07d6fed500fe211e2"}, {0x78, 0x58263ee2e457ebf2, 0xfffffe23, "b74d8126f0975c701b0a47be72373b5dba573d2826b79ef90c474cd36724d3a940a9d704e0d94f68bbb61ef0814b5b31a25b1204309adbafd63ec97775f6aff035656ba6d9e4eeebf30b395c87bfd1a67a656f1b5976a0e6fb7a7e5fd44a1f8c32"}, {0xa8, 0x0, 0x7ff, "1cfd9215ce14b32e10acac83d9535e50ce6b04bee03db4678491c799315a1afbee0a357f68bfbeae02e3e37867679c7ec773e4effc838e3a136ee2f693b6687c24e7d08a70b4245fdda0ff2a6d2a02ab39d3f0730b47b60da28a12b9be862373ad8baf6dab809b1f4f59c48257d6e64b9363d5fb30d26e87b98101ca51d8f076f7ee9555c750bbbaef72b452442a3972679e8d6aada26e"}, {0xa8, 0x84, 0xfffff000, "fb042355a3a86142dbfb7e74b974056b34bf73ccac64b742cbf789cd673af6364010d0d4a5ac7cc722180ab39c5617ae42bcec93ec7fb157eeef2619682bf2cb2637a8a3d5937e192c8f92bde50262de518624bb5e288c080dff57b427b77ca27367408d2561481bad85b01ee98b60f1b84865d24b97e43475e75f640f7f9695db0707026af3d660562cae94af97d79890bb"}, {0x58, 0x10b, 0x401, "5264eb664c8625537ef3c9780de9b49837d5fcfd251826781e03e0896452406bf73d689b8bc4a3aa8d1db29347380e66760731863535c5743482880e27d911b59051"}], 0x1328}}, {{0x0, 0x0, &(0x7f0000005f80)=[{&(0x7f0000005f00)="e6a6421ba41dfabdc9c9f5cf0e318f", 0xf}, {&(0x7f0000005f40)="a8b95fd6bf7c9b8a08c8da588de4a963f3", 0x11}], 0x2, &(0x7f0000005fc0)=[{0x100, 0x119, 0x1, "f67c407b3be9d479ad2e165b4ba05ef874c981ad189b0e7d2860ba0516ad979fc4a697aae9882289a62690539e5d7621b91649ae2e257e3982548273b9ce936cf0ee3436d6512f1d3dc098a8c34de116c68615554b2a1c4b8a26e21d3f446effb0b1d764a3a19f34e69194135b6a02e673930bb4b1d7da062e87cb4173addb4ee1c15461650a1c6f697d12f52aa56900a74ee343c506d56562df96bce757b2c6d5fdca111029e646ae05eaaf2b36c4d3fbf7573fda32be4429d87a1c0310556b44be77cd8e364344e5dfc6ef353819a8ed9ce9258cee4df6a58cd533f182f732067a5dab97c805cb483a7e192f"}, {0x1010, 0x117, 0x0, "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"}, {0x48, 0x10a, 0x1000, "458506b1fc7ddbaf9ecad5e8750fe5472196eae68260d5f1de47ea67a452c7eae2621e594b3ed91b74b9ff99dcb9f298e28ffd6f2137"}], 0x1158}}, {{&(0x7f0000007140)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000007540)=[{&(0x7f00000071c0)="9747c88299fe743f6ad6148702c547f2cef520600748cec9afccbdfcd9d9eebb4b04daf96f97aa6f1d3f83d6f29e9e356afbdd6488f7980f6d7f755308de451613eaf6517d0536c6a38419191ff8a9956be0b23b69eb9bc5b8ad1b3eef0985c2bd7ef16077db141e00e73c054868de8d46d0be0d27e16be4466287e36a69fcf9086547b0f837d82e3031eb4ecd841cf792a13e5ad37456609c8b57c2e0da47abde81f2897b8e8299b9c19b0d479db0fb1233af2dad9173f329a73f24a9c1c232695d683e38bb2fc35be8f29fe6957a6261beb0ed7005616d6ae1329aeaf1bbbfd5bc98b4efbbf3733a2aca98db3371a27a", 0xf1}, {&(0x7f00000072c0)="c72b60eea33aafc2e6ffa5480c121fd4f9ff537aebcb0a5fadadb7e0aa3fb96fc8548a46c2b425bdd3a2fa78ba3d6dc6d29b8654b2b334b5647098a80468d97cf5594d2e844df80ac43633be32e92f3f8ce2159456a7c7e796b09ab8f197255f6566cf08e5f5f11845877bf61afd8f0327e9fd716ac606b567548fafaf0f277ea81a609fddf9e6ce9519310bfb4b45b7621313b3d6dae1ea2ec722aaa43552ba9f9512b82dd634042bf76ab5f789c8742f85d3ec512063c57914578e877d4eeff243b49eff008d4bcbcfcdf5a6d40408612f80fb5adfdce4adb0ec9fd1b78a48", 0xe0}, {&(0x7f0000007440)="6f8ea0b39ac1e2a131ffba19bf5edaa63adefa7cf4de8d794aec3a5d974cf5b3ad3d27c3e08e550fdbb48a08971553897dde61d0d96c334e9b06d9afceaffb2380324b2ee9c873dd35949a87cfc0d65bb63c47ef53fdd58dd695a9c43260ca4b8b996c5f52cefed6150c79ddc6cb0662b4853c06d6b4aa5c13c564e22ce9cc14c65de1c3474da9a9f5051867837f3313aec16af4c6170aa592b73a3866eed42d77544e0b6a08fcbdbbd1888781d8d7cc7b7e5ef0f0736a244cd08b6e217ef75d5184c3e71477475f911c1b5413f56fcc998fda485f1be64545bb169d61bb4f116e0a4232878c8878bfd8a75913aa1a1cc88f6534f60c79ced5", 0xf9}], 0x3, &(0x7f0000008a40)=ANY=[@ANYBLOB="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"], 0x13b8}}], 0x4, 0x4044800) 04:08:32 executing program 5: fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7c71cb290d3f8e2b2856061e0c750957d5968e5b4125b4eb4ad27618d316f798b96416310217a7d60255c03a384c86e33a883d885aa02e5f4369aecb7ce37069ef043ccc4d4400cf6ef504371e17ae96652b5eaf30129e74e81acd2c0cd9770624b855819321a0d87efb893dabb9c41a3c3367d6b3399ec923a824a01bc9b3199e5b937b6501b469f8d62aa78fb42205ed70bd108c189f6538f260d22be4c2c00dec69fec2685c47a48d9f736b6d9156107d01d7d59b803963fadb056456cfc8cf2fe7fdd1866c", @ANYRES32=0x0], 0x44, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x40) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xe, r0, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x40001, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x0, 0x9, 0xff, 0x0, 0x81, 0x42800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe00, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x0, 0x9, 0x0, 0x1, 0x2, 0x100}, 0x0, 0xa, 0xffffffffffffffff, 0xa) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000000140)='./bus\x00', 0x80000, 0x4) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 04:08:32 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000003c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000002440)=""/4096, 0x1000}], 0x1000000000000028}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) 04:08:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2b}}], 0x38}, 0x0) 04:08:32 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x0) lstat(&(0x7f0000006f80)='./file1\x00', &(0x7f0000006fc0)) [ 167.905422][T11866] loop4: detected capacity change from 4096 to 0 [ 167.916577][ T35] audit: type=1804 audit(1612930112.935:2): pid=11865 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236055997/syzkaller.ig9yRu/66/bus" dev="sda1" ino=14218 res=1 errno=0 [ 168.003647][ T35] audit: type=1800 audit(1612930113.025:3): pid=11877 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14205 res=0 errno=0 [ 168.030842][T11866] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 04:08:33 executing program 3: creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x1000, &(0x7f0000000380)) mount$fuseblk(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x310461, 0x0) 04:08:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x404c0, 0x0) [ 168.122503][ T35] audit: type=1800 audit(1612930113.075:4): pid=11877 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14205 res=0 errno=0 [ 168.145044][ T35] audit: type=1804 audit(1612930113.085:5): pid=11866 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir256906259/syzkaller.6dLDUl/74/file0/file0" dev="sda1" ino=14205 res=1 errno=0 04:08:33 executing program 1: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000540)="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", 0xac1}], 0x0, 0x0) [ 168.179260][ T35] audit: type=1804 audit(1612930113.095:6): pid=11866 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir256906259/syzkaller.6dLDUl/74/file0/file0" dev="sda1" ino=14205 res=1 errno=0 [ 168.218383][ T9697] usb 3-1: new high-speed USB device number 13 using dummy_hcd 04:08:33 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x48011) 04:08:33 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@nr_blocks={'nr_blocks', 0x3d, [0x65]}}]}) [ 168.372913][ T35] audit: type=1804 audit(1612930113.275:7): pid=11880 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir236055997/syzkaller.ig9yRu/66/bus" dev="sda1" ino=14218 res=1 errno=0 [ 168.403611][T11896] loop1: detected capacity change from 5 to 0 [ 168.504137][ T35] audit: type=1804 audit(1612930113.285:8): pid=11884 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236055997/syzkaller.ig9yRu/66/bus" dev="sda1" ino=14218 res=1 errno=0 [ 168.768616][ T9697] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 168.788357][ T35] audit: type=1804 audit(1612930113.805:9): pid=11880 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir236055997/syzkaller.ig9yRu/66/bus" dev="sda1" ino=14218 res=1 errno=0 [ 168.791591][ T9697] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.861415][ T9697] usb 3-1: Product: syz [ 168.865687][ T9697] usb 3-1: Manufacturer: syz [ 168.872180][ T9697] usb 3-1: SerialNumber: syz [ 168.922747][ T9697] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 168.950531][ T35] audit: type=1804 audit(1612930113.975:10): pid=11884 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir236055997/syzkaller.ig9yRu/66/bus" dev="sda1" ino=14218 res=1 errno=0 [ 169.006989][ T35] audit: type=1804 audit(1612930113.995:11): pid=11888 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir236055997/syzkaller.ig9yRu/66/bus" dev="sda1" ino=14218 res=1 errno=0 [ 169.488284][ T4890] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 169.703016][ T2989] usb 3-1: USB disconnect, device number 13 04:08:35 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="5800004e4890653cf9a6c35cf0e06805863fd62cf9213e494c2b83689d737f9e0dca51cfb9e4a96629a3b236586fbb894b12f16a651f97c7f4347ac45a036b16c3bf2d8a248f76c1011cd8fbff3b9878327fc43f55ae686f1e3a79706800004e588c40e9fa07a2be890fe9a7b1286c8d1de797cb630dff5315cbdccc5fe037785c6e47ff27ccaabee5184e9703b5fc4f923ebd28e0e2fab41ffd4c96ba8f68f66420ead11f26963d159cebe443a828640e0faac17592d922a4c97577909a7072b7691539cd503f901600004e2dd286d197c91ea28036227940edd23fa0465e845cc500003c00004e99d0e6a4f83366a2802c7da82c277b0cc50ae6204a928e5e4c53c44ab9bc1e20b2002cf4bbcaeeb6c7dc6c6a0dda97fb705ed5997adcea980ccd8bb2b400004e3408ed97322367bf82458571d0c32a5e0b6cdcdacf4dfd9efc8dd8adf8553ce5c27ae46c5d16aca9188221a5642d200ce2177f98da6a86c6d96ef2730c4863119c839bb83906ace793c556a248a62f4bd0400598cd966f08976a9c5309ca5f4519ba3882d319bbb2bd6359d4a6de8676699fcc6a96cfd4a1b15b927b0e4219e6d9a69d914b72008b2833d485a997dd433da9208b704afbd05cab232bb760412b76c160a0e24de0e4fdebc8681f637b0bbd6286bc7500004e"]) 04:08:35 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 04:08:35 executing program 3: creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x1000, &(0x7f0000000380)) mount$fuseblk(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x310461, 0x0) 04:08:35 executing program 1: creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x1000, &(0x7f0000000380)=ANY=[]) r0 = creat(&(0x7f0000000140)='./file1\x00', 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0xffffffff) 04:08:35 executing program 4: creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x1000, &(0x7f0000000380)=ANY=[]) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x1c00, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x0) 04:08:35 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[{&(0x7f0000000240)="17", 0x1}, {&(0x7f0000000380)="92", 0x1}, {&(0x7f0000000700)='|', 0x1}, {&(0x7f00000004c0)="ecc3", 0x2, 0x7fff}, {&(0x7f0000000540)="1c", 0x1, 0x80000001}], 0x0, 0x0) [ 170.349161][T11940] loop5: detected capacity change from 264192 to 0 04:08:35 executing program 3: creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x1000, &(0x7f0000000380)) mount$fuseblk(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x310461, 0x0) [ 170.518312][ T4890] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 170.525495][ T4890] ath9k_htc: Failed to initialize the device [ 170.532520][ T2989] usb 3-1: ath9k_htc: USB layer deinitialized 04:08:35 executing program 1: ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0xfffc, 0x21, 0x200}) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x6, 0x1, 0x4, 0x0, "f3fbb7ebb5e1fd5a82e0e3bd7dd41cb2b25611c58cea5a092e370601e417aa53bb2ce7c9fe1a6ea3718e8bcc2e7d2777585786550c67c23161a2dcd163610890", "6c72af84ec1f08407d235ee1c3f03da1fffae7e03b92c8c8d93a6fdcfd05b13d", [0x0, 0x3]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) dup3(r0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6) r3 = eventfd(0x7ff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) sendfile(r1, r1, 0x0, 0x24002da8) 04:08:35 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getegid() 04:08:35 executing program 5: creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x11000, &(0x7f0000000380)=ANY=[]) lsetxattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00', &(0x7f0000000180)='nfs\x00', 0x4, 0x0) 04:08:35 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), 0x0, 0x0) 04:08:35 executing program 3: creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x1000, &(0x7f0000000380)) mount$fuseblk(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x310461, 0x0) [ 170.888364][ T2989] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 171.144188][T11995] loop0: detected capacity change from 1036 to 0 [ 171.428700][ T2989] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 171.448255][ T2989] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.456417][ T2989] usb 3-1: Product: syz [ 171.472556][ T2989] usb 3-1: Manufacturer: syz [ 171.477824][ T2989] usb 3-1: SerialNumber: syz [ 171.534473][ T2989] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 172.128238][ T2989] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 172.332826][ T4890] usb 3-1: USB disconnect, device number 14 04:08:37 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:08:37 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid'}}]}) 04:08:37 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x80000001}}]}}) 04:08:37 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 04:08:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000940)='y', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:08:37 executing program 1: ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0xfffc, 0x21, 0x200}) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x6, 0x1, 0x4, 0x0, "f3fbb7ebb5e1fd5a82e0e3bd7dd41cb2b25611c58cea5a092e370601e417aa53bb2ce7c9fe1a6ea3718e8bcc2e7d2777585786550c67c23161a2dcd163610890", "6c72af84ec1f08407d235ee1c3f03da1fffae7e03b92c8c8d93a6fdcfd05b13d", [0x0, 0x3]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) dup3(r0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6) r3 = eventfd(0x7ff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) sendfile(r1, r1, 0x0, 0x24002da8) [ 172.908517][T12035] fuseblk: Bad value for 'fd' 04:08:38 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 04:08:38 executing program 0: unshare(0x20000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000) 04:08:38 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000027c0)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) 04:08:38 executing program 5: creat(&(0x7f0000000140)='./file1\x00', 0x0) mount$fuseblk(&(0x7f00000075c0)='/dev/loop0\x00', &(0x7f0000007600)='./file1\x00', &(0x7f0000007640)='fuseblk\x00', 0x0, &(0x7f0000007940)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}]}}) 04:08:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 04:08:38 executing program 1: ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0xfffc, 0x21, 0x200}) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x6, 0x1, 0x4, 0x0, "f3fbb7ebb5e1fd5a82e0e3bd7dd41cb2b25611c58cea5a092e370601e417aa53bb2ce7c9fe1a6ea3718e8bcc2e7d2777585786550c67c23161a2dcd163610890", "6c72af84ec1f08407d235ee1c3f03da1fffae7e03b92c8c8d93a6fdcfd05b13d", [0x0, 0x3]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) dup3(r0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6) r3 = eventfd(0x7ff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) sendfile(r1, r1, 0x0, 0x24002da8) [ 173.104570][T12049] fuseblk: Bad value for 'fd' [ 173.158145][ T2989] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 173.178485][ T2989] ath9k_htc: Failed to initialize the device [ 173.215750][ T4890] usb 3-1: ath9k_htc: USB layer deinitialized [ 173.328260][T12063] loop0: detected capacity change from 1036 to 0 [ 173.603463][ T4890] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 174.128213][ T4890] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 174.137763][ T4890] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.146635][ T4890] usb 3-1: Product: syz [ 174.151423][ T4890] usb 3-1: Manufacturer: syz [ 174.156022][ T4890] usb 3-1: SerialNumber: syz [ 174.199744][ T4890] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 174.778243][ T4890] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 174.982080][ T3476] usb 3-1: USB disconnect, device number 15 04:08:40 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, 0x0) 04:08:40 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 04:08:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 04:08:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:08:40 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r0, 0x40045436, 0x0) 04:08:40 executing program 1: ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0xfffc, 0x21, 0x200}) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x6, 0x1, 0x4, 0x0, "f3fbb7ebb5e1fd5a82e0e3bd7dd41cb2b25611c58cea5a092e370601e417aa53bb2ce7c9fe1a6ea3718e8bcc2e7d2777585786550c67c23161a2dcd163610890", "6c72af84ec1f08407d235ee1c3f03da1fffae7e03b92c8c8d93a6fdcfd05b13d", [0x0, 0x3]}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) dup3(r0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x6) r3 = eventfd(0x7ff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) sendfile(r1, r1, 0x0, 0x24002da8) 04:08:40 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000004b09000000000000090000001800000007000000000000000500000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='svc_unregister\x00', r0}, 0x10) [ 175.604748][T12098] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:08:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227c, 0x0) [ 175.653415][T12098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.680435][T12106] overlayfs: './file0' not a directory [ 175.690460][T12098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:08:40 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 04:08:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x34c, 0xffffffff, 0x218, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ba75a8d838cc4bd0fc665ddbab782b12eddf351ba5b1b5c674d97633e50c"}}}, {{@ipv6={@mcast2, @local, [], [], 'vxcan1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a8) 04:08:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) [ 175.799304][ T4890] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 175.809391][ T4890] ath9k_htc: Failed to initialize the device [ 175.853481][ T3476] usb 3-1: ath9k_htc: USB layer deinitialized 04:08:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000280)={0x54, 0x12, 0x409, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8}]}, 0x54}}, 0x0) [ 176.248068][ T3476] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 176.848179][ T3476] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 176.857377][ T3476] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.866346][ T3476] usb 3-1: Product: syz [ 176.871353][ T3476] usb 3-1: Manufacturer: syz [ 176.876153][ T3476] usb 3-1: SerialNumber: syz [ 176.928915][ T3476] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 177.598141][ T3476] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 177.809518][ T4890] usb 3-1: USB disconnect, device number 16 04:08:43 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, 0x0) 04:08:43 executing program 3: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:08:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001000090468fe07002b0000fe0100ee002000000045000c070307001404001600120003000e04000001000000000000000000060020", 0x73}], 0x1) 04:08:43 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 04:08:43 executing program 4: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:43 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0xffffffffffffffff, 0x0, 0x0) 04:08:43 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000004b09000000000000090000001800000007000000000000000500000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_LINK_CREATE(0xf, &(0x7f00000000c0)={r0}, 0x10) 04:08:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd81, 0x0, 0x0) 04:08:43 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 04:08:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x1, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) chdir(0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0, 0x0, 0x9}, {0x0}, {0x0}], 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a3d3251deb8cc82895f747970673d687567fbffffff010000fe68a0f30c88f73d909146a426e710f4012d523aad1b0c0f9b683dd409003f720b828d8168f85002ea1c47005ce83d69d40202bc52ef1850b9b6b7f1e3ccfce0d8682d92411eea8055df043c95fc78b6cafbf4beab9bf1c9b5ae74933bf85fb956414b759e05d140a5040e6b8cdecc0f7a90fe2689c4d3611b515587cb2fe7a354ae1602452b05d34a9c2d84b346b4ba2b9f8bd2961bf03cf02752b3f3669be0e0a73bfffe34281348e83b501fcda44392ca86d411804cc5a05edce9ae80", @ANYRESDEC]) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x8, 0x3f, 0x1, 0x5, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x4000, 0x8, 0x8, 0x1, 0x8, 0x978, 0x5}, r2, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x9, 0x2, 0xe9, 0x9, 0x0, 0xfffffffffffffffb, 0x3, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext={0x7f, 0xffffffffffff8000}, 0x1000, 0x9, 0x80, 0x7, 0x6, 0x10001, 0x80}, r2, 0x1, r0, 0x2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x4d00, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='size=7,nr_blocks=\x00\x00\x004\x0010,huge=always,mask=MAY_EXEC,euid>', @ANYRESDEC=0x0, @ANYBLOB="2c7065726d69745f640184655f74696f2c00"]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002100), 0xc, &(0x7f0000000040)={&(0x7f0000002440)=ANY=[@ANYBLOB="20002cbd7000000000001600000005", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400018005000400010000000500030001000000"], 0x68}}, 0x0) 04:08:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1600bd7a, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x0, 0x59000000, 0x294, 0x0, 0x294, 0x408, 0x378, 0x378, 0x408, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0xa4, 0xec, 0x52020000}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x31c) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 04:08:43 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r0, 0x40045431, &(0x7f0000000000)={0x7fff, 0x0, 0x0, 0x0, 0x0, "5037e8ea9a98976b"}) [ 178.680070][ T3476] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 178.687433][ T3476] ath9k_htc: Failed to initialize the device [ 178.698663][T12161] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.726796][T12180] tmpfs: Bad value for 'nr_blocks' [ 178.743323][ T4890] usb 3-1: ath9k_htc: USB layer deinitialized [ 178.765828][T12170] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 178.789146][T12170] : renamed from bridge_slave_1 [ 178.881767][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 178.909653][ T2989] bridge0: port 2() entered blocking state [ 178.915804][ T2989] bridge0: port 2() entered forwarding state [ 179.047980][T12161] bridge0: port 2() entered disabled state [ 179.138083][ T4890] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 179.166783][T12170] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.193853][T12170] bridge0: port 2() entered blocking state [ 179.200026][T12170] bridge0: port 2() entered forwarding state [ 179.268407][T12187] tmpfs: Bad value for 'nr_blocks' [ 179.698064][ T4890] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 179.707368][ T4890] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.722109][ T4890] usb 3-1: Product: syz [ 179.726563][ T4890] usb 3-1: Manufacturer: syz [ 179.732743][ T4890] usb 3-1: SerialNumber: syz [ 179.778946][ T4890] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 180.347947][ T4890] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 180.561504][ T9697] usb 3-1: USB disconnect, device number 17 04:08:46 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, 0x0) 04:08:46 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "b2f3b4e774f063ba8ecab4e32ce7bdda5eb59b9a97e88bdeffa4a601aebc59d06c270a3e5866722769848b1eff"}]}, 0x48}}, 0x0) 04:08:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:08:46 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000480)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x6000, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 04:08:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 04:08:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x1, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) chdir(0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0, 0x0, 0x9}, {0x0}, {0x0}], 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a3d3251deb8cc82895f747970673d687567fbffffff010000fe68a0f30c88f73d909146a426e710f4012d523aad1b0c0f9b683dd409003f720b828d8168f85002ea1c47005ce83d69d40202bc52ef1850b9b6b7f1e3ccfce0d8682d92411eea8055df043c95fc78b6cafbf4beab9bf1c9b5ae74933bf85fb956414b759e05d140a5040e6b8cdecc0f7a90fe2689c4d3611b515587cb2fe7a354ae1602452b05d34a9c2d84b346b4ba2b9f8bd2961bf03cf02752b3f3669be0e0a73bfffe34281348e83b501fcda44392ca86d411804cc5a05edce9ae80", @ANYRESDEC]) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x8, 0x3f, 0x1, 0x5, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x4000, 0x8, 0x8, 0x1, 0x8, 0x978, 0x5}, r2, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x9, 0x2, 0xe9, 0x9, 0x0, 0xfffffffffffffffb, 0x3, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext={0x7f, 0xffffffffffff8000}, 0x1000, 0x9, 0x80, 0x7, 0x6, 0x10001, 0x80}, r2, 0x1, r0, 0x2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x4d00, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='size=7,nr_blocks=\x00\x00\x004\x0010,huge=always,mask=MAY_EXEC,euid>', @ANYRESDEC=0x0, @ANYBLOB="2c7065726d69745f640184655f74696f2c00"]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002100), 0xc, &(0x7f0000000040)={&(0x7f0000002440)=ANY=[@ANYBLOB="20002cbd7000000000001600000005", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400018005000400010000000500030001000000"], 0x68}}, 0x0) [ 181.204184][T12229] kvm [12225]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 181.218933][T12239] loop3: detected capacity change from 4096 to 0 04:08:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)=@ipv4_getnexthop={0x1c, 0x69, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 04:08:46 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0}}) [ 181.249336][T12228] tmpfs: Bad value for 'nr_blocks' 04:08:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x1, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) chdir(0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0, 0x0, 0x9}, {0x0}, {0x0}], 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a3d3251deb8cc82895f747970673d687567fbffffff010000fe68a0f30c88f73d909146a426e710f4012d523aad1b0c0f9b683dd409003f720b828d8168f85002ea1c47005ce83d69d40202bc52ef1850b9b6b7f1e3ccfce0d8682d92411eea8055df043c95fc78b6cafbf4beab9bf1c9b5ae74933bf85fb956414b759e05d140a5040e6b8cdecc0f7a90fe2689c4d3611b515587cb2fe7a354ae1602452b05d34a9c2d84b346b4ba2b9f8bd2961bf03cf02752b3f3669be0e0a73bfffe34281348e83b501fcda44392ca86d411804cc5a05edce9ae80", @ANYRESDEC]) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x8, 0x3f, 0x1, 0x5, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x4000, 0x8, 0x8, 0x1, 0x8, 0x978, 0x5}, r2, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x9, 0x2, 0xe9, 0x9, 0x0, 0xfffffffffffffffb, 0x3, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext={0x7f, 0xffffffffffff8000}, 0x1000, 0x9, 0x80, 0x7, 0x6, 0x10001, 0x80}, r2, 0x1, r0, 0x2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x4d00, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='size=7,nr_blocks=\x00\x00\x004\x0010,huge=always,mask=MAY_EXEC,euid>', @ANYRESDEC=0x0, @ANYBLOB="2c7065726d69745f640184655f74696f2c00"]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002100), 0xc, &(0x7f0000000040)={&(0x7f0000002440)=ANY=[@ANYBLOB="20002cbd7000000000001600000005", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400018005000400010000000500030001000000"], 0x68}}, 0x0) 04:08:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8488040000c9c8dc19643272a96fa42b76200001c02bec0ba41f0100003a40c8a4830000403b00041f04000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a9845c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5eddec2d1cc39035caef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0f768f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666843badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 181.386826][T12239] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 181.398381][ T4890] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive 04:08:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x1}, 0x40) 04:08:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003c40)={0x0, 0x0, &(0x7f0000003c00)={&(0x7f0000003b80)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0xa, 0x80, 0x20}, [@FRA_SRC={0x14, 0x2, @mcast2}]}, 0x30}}, 0x0) [ 181.479401][ T4890] ath9k_htc: Failed to initialize the device [ 181.508687][ T9697] usb 3-1: ath9k_htc: USB layer deinitialized [ 181.603820][T12272] kvm [12265]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 181.715572][T12280] tmpfs: Bad value for 'nr_blocks' [ 181.878146][ T9697] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 182.429296][ T9697] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 182.438592][ T9697] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.446580][ T9697] usb 3-1: Product: syz [ 182.452182][ T9697] usb 3-1: Manufacturer: syz [ 182.456774][ T9697] usb 3-1: SerialNumber: syz [ 182.508517][ T9697] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 183.158825][ T9697] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 183.362223][ T2989] usb 3-1: USB disconnect, device number 18 04:08:48 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[]) 04:08:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x3}, 0x1c}}, 0x0) 04:08:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001880)=@ipv4_getnexthop={0x18, 0x25, 0x1}, 0x18}}, 0x0) 04:08:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 04:08:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:08:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext={0x1, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) chdir(0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0, 0x0, 0x9}, {0x0}, {0x0}], 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="2c6f636a3d3251deb8cc82895f747970673d687567fbffffff010000fe68a0f30c88f73d909146a426e710f4012d523aad1b0c0f9b683dd409003f720b828d8168f85002ea1c47005ce83d69d40202bc52ef1850b9b6b7f1e3ccfce0d8682d92411eea8055df043c95fc78b6cafbf4beab9bf1c9b5ae74933bf85fb956414b759e05d140a5040e6b8cdecc0f7a90fe2689c4d3611b515587cb2fe7a354ae1602452b05d34a9c2d84b346b4ba2b9f8bd2961bf03cf02752b3f3669be0e0a73bfffe34281348e83b501fcda44392ca86d411804cc5a05edce9ae80", @ANYRESDEC]) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x8, 0x3f, 0x1, 0x5, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000240), 0x3}, 0x4000, 0x8, 0x8, 0x1, 0x8, 0x978, 0x5}, r2, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x9, 0x2, 0xe9, 0x9, 0x0, 0xfffffffffffffffb, 0x3, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext={0x7f, 0xffffffffffff8000}, 0x1000, 0x9, 0x80, 0x7, 0x6, 0x10001, 0x80}, r2, 0x1, r0, 0x2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x4d00, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='size=7,nr_blocks=\x00\x00\x004\x0010,huge=always,mask=MAY_EXEC,euid>', @ANYRESDEC=0x0, @ANYBLOB="2c7065726d69745f640184655f74696f2c00"]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002100), 0xc, &(0x7f0000000040)={&(0x7f0000002440)=ANY=[@ANYBLOB="20002cbd7000000000001600000005", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0400018005000400010000000500030001000000"], 0x68}}, 0x0) 04:08:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000003e40)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001980)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) [ 183.956767][T12308] loop5: detected capacity change from 4096 to 0 04:08:49 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x10004) truncate(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 184.002800][T12309] kvm [12302]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 184.019925][T12306] tmpfs: Bad value for 'nr_blocks' [ 184.025063][T12308] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 184.033388][T12308] EXT4-fs error (device loop5): __ext4_new_inode:1068: comm syz-executor.5: reserved inode found cleared - inode=1 04:08:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 04:08:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f000000b400)=[{{0x0, 0x0, &(0x7f0000002c80)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0201000011"], 0x88}}, 0x0) [ 184.160128][T12328] fs-verity: sha256 using implementation "sha256-avx2" [ 184.198363][ T9697] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive 04:08:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setpriority(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xf0ff7f, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 184.216484][ T9697] ath9k_htc: Failed to initialize the device 04:08:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) [ 184.266597][ T2989] usb 3-1: ath9k_htc: USB layer deinitialized [ 184.334646][T12334] kvm [12331]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 184.408374][T12351] loop5: detected capacity change from 4096 to 0 [ 184.505758][T12351] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 184.647723][ T2989] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 185.207824][ T2989] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 185.216941][ T2989] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.225533][ T2989] usb 3-1: Product: syz [ 185.230286][ T2989] usb 3-1: Manufacturer: syz [ 185.234936][ T2989] usb 3-1: SerialNumber: syz [ 185.278490][ T2989] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 185.867774][ T2989] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 186.294790][ T32] usb 3-1: USB disconnect, device number 19 04:08:51 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[]) 04:08:51 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x10004) truncate(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:08:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 04:08:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:08:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/14, 0xe, 0x0, &(0x7f0000000100)=@abs, 0x6e) sendto$unix(r1, &(0x7f00000000c0)="04", 0x1, 0x0, 0x0, 0x0) 04:08:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005bc0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}], 0x2, 0x0) [ 186.871201][T12389] loop0: detected capacity change from 4096 to 0 [ 186.905113][T12387] loop5: detected capacity change from 4096 to 0 04:08:51 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x10004) truncate(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:08:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) [ 186.918711][ T2989] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 186.925699][ T2989] ath9k_htc: Failed to initialize the device [ 186.948141][ T32] usb 3-1: ath9k_htc: USB layer deinitialized [ 186.961597][T12387] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 186.974645][T12389] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 04:08:52 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x840, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x10004) truncate(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:08:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = socket$inet(0x2, 0x3, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) dup2(r2, r1) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 04:08:52 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 04:08:52 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000001c0), &(0x7f0000000280)=0xb0) [ 187.275566][T12428] loop5: detected capacity change from 4096 to 0 [ 187.299003][T12428] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 187.325544][T12428] EXT4-fs error (device loop5): __ext4_new_inode:1068: comm syz-executor.5: reserved inode found cleared - inode=1 [ 187.337782][ T32] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 187.867936][ T32] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 187.877113][ T32] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.886795][ T32] usb 3-1: Product: syz [ 187.891737][ T32] usb 3-1: Manufacturer: syz [ 187.896348][ T32] usb 3-1: SerialNumber: syz [ 187.938663][ T32] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 188.577723][ T32] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 189.011656][ T3862] usb 3-1: USB disconnect, device number 20 04:08:54 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[]) 04:08:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)=0x8) 04:08:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000), 0xb) 04:08:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000001700)=0x4) 04:08:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000080)="ba", 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000008c0)="92", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000900)="d0", 0x1}], 0x1}, 0x0) 04:08:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227c, 0x0) 04:08:54 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) 04:08:54 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$TCFLSH(r0, 0x5452, 0x100000000000002) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) [ 189.637872][ T32] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 189.645408][ T32] ath9k_htc: Failed to initialize the device 04:08:54 executing program 1: openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000780)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) 04:08:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000040)=@tipc, 0x80, 0x0}}], 0x1, 0x0) 04:08:54 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$TCFLSH(r0, 0x5452, 0x100000000000002) [ 189.678808][ T3862] usb 3-1: ath9k_htc: USB layer deinitialized 04:08:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0xcc061e7d288d8a67, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) [ 190.067755][ T3862] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 190.587826][ T3862] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 190.596897][ T3862] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.606220][ T3862] usb 3-1: Product: syz [ 190.611301][ T3862] usb 3-1: Manufacturer: syz [ 190.615926][ T3862] usb 3-1: SerialNumber: syz [ 190.668416][ T3862] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 191.247599][ T3862] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 191.669487][ T32] usb 3-1: USB disconnect, device number 21 04:08:57 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB]) 04:08:57 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000002140)='/dev/dri/renderD128\x00', 0x4101, 0x0) 04:08:57 executing program 3: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000004580), 0x8) 04:08:57 executing program 1: pipe2(&(0x7f00000053c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 04:08:57 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/114) 04:08:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 04:08:57 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x442, 0x0) [ 192.277531][ T3862] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 192.284688][ T3862] ath9k_htc: Failed to initialize the device 04:08:57 executing program 4: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 04:08:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000240)) 04:08:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/mdstat\x00', 0x0, 0x0) 04:08:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) [ 192.319091][ T32] usb 3-1: ath9k_htc: USB layer deinitialized 04:08:57 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) [ 192.717620][ T32] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 193.257799][ T32] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 193.266935][ T32] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.276154][ T32] usb 3-1: Product: syz [ 193.281182][ T32] usb 3-1: Manufacturer: syz [ 193.287168][ T32] usb 3-1: SerialNumber: syz [ 193.338377][ T32] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 193.937650][ T32] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 194.359863][ T2989] usb 3-1: USB disconnect, device number 22 04:08:59 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB]) 04:08:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}, {0xf}, {0x10}, {0x0, 0x5}]}]}}, &(0x7f0000000140)=""/228, 0x4e, 0xe4, 0x1}, 0x20) 04:08:59 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000500), 0x40) 04:08:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x40000003) 04:08:59 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 04:08:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:08:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:09:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 04:09:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x8, 0x101}, 0x40) 04:09:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002580)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) [ 194.997570][ T32] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 195.004573][ T32] ath9k_htc: Failed to initialize the device [ 195.035538][T12592] sctp: [Deprecated]: syz-executor.1 (pid 12592) Use of int in maxseg socket option. 04:09:00 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 195.035538][T12592] Use struct sctp_assoc_value instead [ 195.036270][ T2989] usb 3-1: ath9k_htc: USB layer deinitialized 04:09:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) [ 195.427485][ T2989] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 195.957719][ T2989] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 195.966806][ T2989] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.974988][ T2989] usb 3-1: Product: syz [ 195.979368][ T2989] usb 3-1: Manufacturer: syz [ 195.983967][ T2989] usb 3-1: SerialNumber: syz [ 196.028391][ T2989] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 196.608905][ T2989] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 197.019938][ T9697] usb 3-1: USB disconnect, device number 23 04:09:02 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB]) 04:09:02 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 04:09:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:09:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:09:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[{0x10}], 0xf}, 0x0) 04:09:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:02 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:09:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:02 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000040)=ANY=[], 0x9) 04:09:02 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) 04:09:02 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="ca", 0x1}, {&(0x7f00000001c0)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 197.637832][ T2989] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 197.645040][ T2989] ath9k_htc: Failed to initialize the device [ 197.679998][ T9697] usb 3-1: ath9k_htc: USB layer deinitialized 04:09:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) [ 198.037380][ T9697] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 198.557430][ T9697] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 198.566684][ T9697] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.576736][ T9697] usb 3-1: Product: syz [ 198.581106][ T9697] usb 3-1: Manufacturer: syz [ 198.585790][ T9697] usb 3-1: SerialNumber: syz [ 198.628427][ T9697] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 199.207391][ T9697] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 199.629650][ T3862] usb 3-1: USB disconnect, device number 24 04:09:05 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="5800004e4890653cf9a6c35cf0e06805863fd62cf9213e494c2b83689d737f9e0dca51cfb9e4a96629a3b236586fbb894b12f16a651f97c7f4347ac45a036b16c3bf2d8a248f76c1011cd8fbff3b9878327fc43f55ae686f1e3a79706800004e588c40e9fa07a2be890fe9a7b1286c8d1de797cb630dff5315cbdccc5fe037785c6e47ff27ccaabee5184e9703b5fc4f923ebd28e0e2fab41ffd4c96ba8f68f66420ead11f26963d159cebe443a828640e0faac17592d922a4c97577909a7072b7691539cd503f901600004e2dd286d197c91ea28036227940edd23fa0465e845cc500003c00004e99d0e6a4f83366a2"]) 04:09:05 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x20000, 0x0) 04:09:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 04:09:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb0100180000ee"], &(0x7f0000000240)=""/193, 0x83, 0xc1, 0x1}, 0x20) 04:09:05 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 04:09:05 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x12, 0x6, 0x0, 0x4}, 0x40) 04:09:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 04:09:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 04:09:05 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x7, 0x6, 0x801}, 0x14}}, 0x0) [ 200.278904][ T9697] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 200.286008][ T9697] ath9k_htc: Failed to initialize the device [ 200.315611][ T3862] usb 3-1: ath9k_htc: USB layer deinitialized 04:09:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x38}}, 0x0) [ 200.707362][ T3862] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 201.267488][ T3862] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 201.277112][ T3862] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.287450][ T3862] usb 3-1: Product: syz [ 201.291679][ T3862] usb 3-1: Manufacturer: syz [ 201.296256][ T3862] usb 3-1: SerialNumber: syz [ 201.338310][ T3862] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 201.907305][ T3862] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 202.329165][T10474] usb 3-1: USB disconnect, device number 25 04:09:07 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="5800004e4890653cf9a6c35cf0e06805863fd62cf9213e494c2b83689d737f9e0dca51cfb9e4a96629a3b236586fbb894b12f16a651f97c7f4347ac45a036b16c3bf2d8a248f76c1011cd8fbff3b9878327fc43f55ae686f1e3a79706800004e588c40e9fa07a2be890fe9a7b1286c8d1de797cb630dff5315cbdccc5fe037785c6e47ff27ccaabee5184e9703b5fc4f923ebd28e0e2fab41ffd4c96ba8f68f66420ead11f26963d159cebe443a828640e0faac17592d922a4c97577909a7072b7691539cd503f901600004e2dd286d197c91ea28036227940edd23fa0465e845cc500003c00004e99d0e6a4f83366a2"]) 04:09:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 04:09:07 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x4000850) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa6000268) 04:09:07 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 04:09:07 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) clock_getres(0x2, &(0x7f0000000040)) 04:09:07 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x2b, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}]}, 0x78}}, 0x0) 04:09:07 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x800c2, 0x6fb7d7e9c3504449) openat$dir(0xffffff9c, &(0x7f0000000e40)='./file0\x00', 0xa203, 0x0) 04:09:08 executing program 3: clock_gettime(0x3, &(0x7f0000000200)) 04:09:08 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x101040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa40002e8) openat$dir(0xffffff9c, &(0x7f00000012c0)='./file0\x00', 0x0, 0x0) [ 202.998186][ T3862] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 203.012575][ T3862] ath9k_htc: Failed to initialize the device [ 203.038796][T10474] usb 3-1: ath9k_htc: USB layer deinitialized [ 203.054379][T12763] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.5'. [ 203.076594][ T35] kauditd_printk_skb: 1 callbacks suppressed 04:09:08 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') [ 203.076607][ T35] audit: type=1804 audit(1612930148.096:13): pid=12760 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir256906259/syzkaller.6dLDUl/106/file0" dev="sda1" ino=14217 res=1 errno=0 [ 203.407233][T10474] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 203.927278][T10474] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 203.936922][T10474] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.945542][T10474] usb 3-1: Product: syz [ 203.950323][T10474] usb 3-1: Manufacturer: syz [ 203.954984][T10474] usb 3-1: SerialNumber: syz [ 203.997942][T10474] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 204.577276][T10474] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 205.003746][ T2989] usb 3-1: USB disconnect, device number 26 04:09:10 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="5800004e4890653cf9a6c35cf0e06805863fd62cf9213e494c2b83689d737f9e0dca51cfb9e4a96629a3b236586fbb894b12f16a651f97c7f4347ac45a036b16c3bf2d8a248f76c1011cd8fbff3b9878327fc43f55ae686f1e3a79706800004e588c40e9fa07a2be890fe9a7b1286c8d1de797cb630dff5315cbdccc5fe037785c6e47ff27ccaabee5184e9703b5fc4f923ebd28e0e2fab41ffd4c96ba8f68f66420ead11f26963d159cebe443a828640e0faac17592d922a4c97577909a7072b7691539cd503f901600004e2dd286d197c91ea28036227940edd23fa0465e845cc500003c00004e99d0e6a4f83366a2"]) 04:09:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:10 executing program 5: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x2d) 04:09:10 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002080), 0x8, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 04:09:10 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/zero\x00', 0x22082, 0x0) 04:09:10 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 04:09:10 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 04:09:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000100), 0x8) 04:09:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 04:09:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) [ 205.638463][T10474] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 205.645466][T10474] ath9k_htc: Failed to initialize the device [ 205.670386][ T2989] usb 3-1: ath9k_htc: USB layer deinitialized 04:09:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 206.068642][ T2989] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 206.667384][ T2989] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 206.676450][ T2989] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.684871][ T2989] usb 3-1: Product: syz [ 206.689287][ T2989] usb 3-1: Manufacturer: syz [ 206.693889][ T2989] usb 3-1: SerialNumber: syz [ 206.748334][ T2989] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 207.367273][ T2989] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 207.789087][ T32] usb 3-1: USB disconnect, device number 27 04:09:13 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:09:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 04:09:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) 04:09:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x2, 0x7, 0x3}, 0x14}}, 0x0) 04:09:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 04:09:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000)=ANY=[@ANYBLOB="1002"], 0x94) 04:09:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000000), 0x8) 04:09:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000240)="d9", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) [ 208.437431][ T2989] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 208.455781][ T2989] ath9k_htc: Failed to initialize the device 04:09:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) [ 208.481439][ T32] usb 3-1: ath9k_htc: USB layer deinitialized 04:09:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) [ 208.885806][ T32] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 209.407207][ T32] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 209.416265][ T32] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.424401][ T32] usb 3-1: Product: syz [ 209.428684][ T32] usb 3-1: Manufacturer: syz [ 209.433271][ T32] usb 3-1: SerialNumber: syz [ 209.478020][ T32] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 210.047271][ T32] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 210.468349][ T3862] usb 3-1: USB disconnect, device number 28 04:09:16 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:09:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x5c) accept4$alg(r0, 0x0, 0x0, 0x0) 04:09:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x8, &(0x7f0000000240)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "aef532afe7366f9157e5e70a6edfb7f1ffcbbff4c0a407eb8e63b1e38b7a7e384edc27a20a414580c6a30934d791588c5fbc6f014e0eaba2c926b61b0de49838fd719b70d7aaec63cfafea287407313b"}, 0xd8) 04:09:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x301, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 04:09:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 04:09:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000580)={'batadv_slave_0\x00'}) [ 211.076949][ T32] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 211.089839][ T32] ath9k_htc: Failed to initialize the device 04:09:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}}}, 0x24}}, 0x0) 04:09:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:16 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) 04:09:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 211.129132][ T3862] usb 3-1: ath9k_htc: USB layer deinitialized 04:09:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000daf4655fdaf4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d9f4655fdaf4655fdaf4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000040)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) [ 211.259651][T12944] loop0: detected capacity change from 1030 to 0 [ 211.283218][T12944] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 211.309364][T12944] EXT4-fs (loop0): orphan cleanup on readonly fs [ 211.322254][T12944] EXT4-fs error (device loop0): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 211.343595][T12952] loop3: detected capacity change from 512 to 0 [ 211.362134][T12944] EXT4-fs error (device loop0) in ext4_do_update_inode:5164: error 27 [ 211.373567][T12944] EXT4-fs error (device loop0): ext4_dirty_inode:5955: inode #3: comm syz-executor.0: mark_inode_dirty error [ 211.397591][T12944] EXT4-fs error (device loop0) in ext4_do_update_inode:5164: error 27 [ 211.408401][T12952] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsold,,errors=continue. Quota mode: none. [ 211.430290][T12944] EXT4-fs error (device loop0): __ext4_ext_dirty:169: inode #3: comm syz-executor.0: mark_inode_dirty error [ 211.445418][T12944] EXT4-fs error (device loop0) in ext4_do_update_inode:5164: error 27 [ 211.470891][T12944] EXT4-fs error (device loop0): __ext4_ext_dirty:169: inode #3: comm syz-executor.0: mark_inode_dirty error [ 211.509714][T12944] EXT4-fs error (device loop0) in ext4_do_update_inode:5164: error 27 [ 211.519511][ T3862] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 211.530740][T12944] EXT4-fs error (device loop0): ext4_truncate:4286: inode #3: comm syz-executor.0: mark_inode_dirty error [ 211.548410][T12944] EXT4-fs error (device loop0): ext4_evict_inode:291: comm syz-executor.0: couldn't truncate inode 3 (err -27) [ 211.562043][T12944] EXT4-fs warning (device loop0): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 211.579879][T12944] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 211.586672][T12944] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 212.056945][ T3862] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 212.066318][ T3862] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.075033][ T3862] usb 3-1: Product: syz [ 212.079983][ T3862] usb 3-1: Manufacturer: syz [ 212.084659][ T3862] usb 3-1: SerialNumber: syz [ 212.127762][ T3862] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 212.706863][ T3862] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 213.134247][ T32] usb 3-1: USB disconnect, device number 29 04:09:18 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:09:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x8, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:18 executing program 4: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="04002cbd7000fbdbdf2545000000087bee0070636900110002000f3030303a30303a31302e300000000008008ee1000062bf3c006f20e68961c78d71307ae1f532275b0a3f21ea06fedbe4632bc2a71a1f5f93f44e585ad3ae4ae086a458e38ae33f29307c377f0000000000000097263f68805e244bff5f59d2fc786ced3e77ad846562416f0973e8dd499c490f0501e7e9f40f4507330b5a185cc29dd4ee82b8e479c09c23e9ac073ad170672a424e9a989050dd83c3534ae93d260cea6d56ff2d3ca0d4989931a6a02c2524b7a6d4caf58847d66453e45873bb32eef64e318a07304d1a2c81612df7226ab2b97df910de3fbf95813ed38694d4056364f720e4a71dcee52541fe4e6353cfd6fedb8ede50bfed76f6d39a05000000000000004f70278bb6df2ebed3530904aadc93e3f42cee9223a0fbaf4b92cc2f850f191556dc71ccfba0d70bdad67f05ea81941b34c76bf9329f4d54d154e4febffdbb7d981e502d9e331c"], 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x8, 0x9, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x10000000000080}, 0x480, 0x8, 0x3, 0x0, 0x20, 0x8002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x400000, 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 04:09:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0x1, 0x9, 0x301}, 0x14}}, 0x0) 04:09:18 executing program 5: syz_mount_image$ext4(&(0x7f0000004ec0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f00000000c0)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000140)) 04:09:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "1098"}, &(0x7f0000000140)=0xa) 04:09:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) [ 213.711753][T12992] loop5: detected capacity change from 512 to 0 [ 213.739399][T12992] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 04:09:18 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x800c2, 0x0) openat$dir(0xffffff9c, &(0x7f0000000e40)='./file0\x00', 0xa0841, 0x0) 04:09:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002b00)=[{&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)=[{&(0x7f00000002c0)="f1", 0x1}, {&(0x7f0000000380)="97", 0x1}, {&(0x7f0000000480)="b4", 0x1}], 0x3}, {&(0x7f00000014c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002a80)}], 0x2, 0x0) [ 213.797458][ T3862] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 213.802498][T12992] loop5: detected capacity change from 512 to 0 [ 213.829496][ T3862] ath9k_htc: Failed to initialize the device 04:09:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1fffff, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000140100000c000300ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000013800)) [ 213.844324][T12992] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock [ 213.885071][ T32] usb 3-1: ath9k_htc: USB layer deinitialized [ 214.014854][T13025] loop3: detected capacity change from 4095 to 0 [ 214.047193][T13025] EXT4-fs error (device loop3): ext4_fill_super:4943: inode #2: comm syz-executor.3: iget: root inode unallocated [ 214.061274][T13025] EXT4-fs (loop3): get root inode failed [ 214.069225][T13025] EXT4-fs (loop3): mount failed [ 214.136838][T13025] loop3: detected capacity change from 4095 to 0 [ 214.155749][T13025] EXT4-fs error (device loop3): ext4_fill_super:4943: inode #2: comm syz-executor.3: iget: root inode unallocated [ 214.171433][T13025] EXT4-fs (loop3): get root inode failed [ 214.179056][T13025] EXT4-fs (loop3): mount failed [ 214.266479][ T32] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 214.796691][ T32] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 214.806120][ T32] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.814313][ T32] usb 3-1: Product: syz [ 214.818598][ T32] usb 3-1: Manufacturer: syz [ 214.823291][ T32] usb 3-1: SerialNumber: syz [ 214.867436][ T32] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 215.446527][ T32] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 215.868077][ T3476] usb 3-1: USB disconnect, device number 30 04:09:21 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x258, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) 04:09:21 executing program 5: r0 = socket(0xb, 0x3, 0xffffffff) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7057d098627c41af02b86e89ab77e7162eca341289de5d749da9369ce009f02d23c2b9dc4e85c59c098bd6471054e1f2fb0d60c85d4448617a46349c8b38b8a89326c36da01da683eba5144eefc85446f087cd88bd955d1061caec242dfe6e2b1c2f177238fc30c8cb31908f0bb4f3e4ced24dc802645eb03973dda4c24745eaa16f0138ee9033acf952d681102b7b2299a9841c5d3e9d75eecc85c96ab044f9a2c7dac617bac7a60975a6cd1abed7b13aa2fcb800f4bf6f01170fd1ba79b6a45d78c559ffe0e0f616e51c852130c81660e2"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4044185) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x20e, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x1000000, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c25bf01f60b00000000000008000000"], 0x6c}}, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffdb0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) sendto$inet6(r1, &(0x7f0000001600)="88", 0xfffffffffffffd68, 0x90, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000008c0)=0x22) 04:09:21 executing program 4: pipe2(&(0x7f00000053c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 04:09:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x111e40, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x4, [@enum={0x5, 0x5, 0x0, 0x6, 0x4, [{0xf, 0x6}, {0x5, 0x1}, {0x7, 0x51a}, {0x5, 0x401}, {0x7, 0x9}]}, @var={0x6, 0x0, 0x0, 0xe, 0x3, 0x1}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000001c0)=""/4096, 0x60, 0x1000}, 0x20) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x800000020001e7da, 0x40000000800007f, 0x0, 0x2, 0x0, 0xd}, 0x0, 0x0, r0, 0x2) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="b3fbb78b72d83a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:09:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x8, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) 04:09:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_tables_targets\x00') r1 = syz_mount_image$pvfs2(&(0x7f0000000080)='pvfs2\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="5cb3aca71539617eb3625275fd4c1e1159ddded1cab766c4104252226370f8bdc192d8c957bd3d25767e5570d91d8a57ff", 0x31, 0x7}, {&(0x7f0000000180)="1066e0ea9f816720433326cd1ceea1a95c6a543674f96ee2639f9cd90c9454ceab077651e098992761f2f45a2d9cf815fdce9bd776df9c7ca4f6642063db2b4913f31f93fd08bac2d19dcd2e983540ffb5221ebc96ea9e76e2442a4aecfcf5c6cb4925837572bf90bf2c342f1b31b9dbbc8915e1f39cde0e348518122330d34292ad8cfbc83d56eadb21dc39de437c833783063d016ab492f06e33357ea331ed516c624e71f4faa701519c79a5c036b8e556f7c19b8c9e779b27fb2824966a0bc3ce3f1cb170d1592938af6a9b32eecb5bec5d2fed358a1862f7c296d64af1ec897d7f662001a8", 0xe7, 0x9}], 0xa200c0, &(0x7f00000002c0)={[{'&%+/'}, {'net/ip_tables_targets\x00'}], [{@fowner_lt={'fowner<'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@dont_appraise='dont_appraise'}, {@obj_role={'obj_role', 0x3d, 'net/ip_tables_targets\x00'}}]}) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@null, @null, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) sendfile(r1, r2, &(0x7f0000000340)=0x9, 0x3) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1, 0x3f, 0x0) [ 216.423381][T13061] ================================================================================ [ 216.457681][T13061] UBSAN: shift-out-of-bounds in net/sunrpc/xprt.c:658:14 04:09:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x8001}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) [ 216.463929][T13066] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 216.470835][T13061] shift exponent 536871168 is too large for 64-bit type 'unsigned long' [ 216.499622][T13061] CPU: 0 PID: 13061 Comm: syz-executor.0 Not tainted 5.11.0-rc7-syzkaller #0 [ 216.508417][T13061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.518486][T13061] Call Trace: [ 216.521776][T13061] dump_stack+0x137/0x1be [ 216.526150][T13061] ? __ubsan_handle_shift_out_of_bounds+0x277/0x4d0 [ 216.532777][T13061] __ubsan_handle_shift_out_of_bounds+0x432/0x4d0 [ 216.539229][T13061] ? ktime_get+0x126/0x290 [ 216.543671][T13061] ? lockdep_hardirqs_on+0x8d/0x130 [ 216.548892][T13061] ? xprt_do_reserve+0x5ba/0x770 [ 216.553851][T13061] ? ktime_get+0x245/0x290 [ 216.558295][T13061] xprt_do_reserve+0x751/0x770 [ 216.563086][T13061] ? trace_rpc_request+0x260/0x260 [ 216.568222][T13061] ? trace_rpc_request+0x260/0x260 04:09:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x8, 0x0, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000180)=""/101}, 0x20) [ 216.573348][T13061] __rpc_execute+0x1e1/0xb00 [ 216.578005][T13061] rpc_run_task+0x5a4/0x740 [ 216.582537][T13061] rpc_create_xprt+0x2f3/0x700 [ 216.587331][T13061] ? ip_do_fragment+0x1bd0/0x1cd0 [ 216.592384][T13061] rpc_create+0x5df/0x8a0 [ 216.596757][T13061] nfs_create_rpc_client+0x5a0/0x740 [ 216.602087][T13061] nfs_init_client+0x53/0xf0 [ 216.606702][T13061] nfs_create_server+0x82d/0x2130 [ 216.611763][T13061] ? rcu_read_lock_sched_held+0x41/0xb0 [ 216.617343][T13061] nfs_try_get_tree+0x385/0x1040 [ 216.622305][T13061] ? get_nfs_version+0x235/0x250 [ 216.627266][T13061] ? nfs_get_tree+0x104c/0x1450 [ 216.632142][T13061] vfs_get_tree+0x86/0x270 [ 216.636578][T13061] path_mount+0x17ad/0x2a00 [ 216.641143][T13061] __se_sys_mount+0x28c/0x320 [ 216.645835][T13061] ? lockdep_hardirqs_on+0x8d/0x130 [ 216.651065][T13061] do_syscall_64+0x2d/0x70 [ 216.655501][T13061] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 216.661410][T13061] RIP: 0033:0x465b09 04:09:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x4, 0x1, 0x19c9, 0x0, 0x200, 0x81, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x10, 0x18, 0x0, 0x3cfa, 0x8a16, 0x3ff, 0x3}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xedc0) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r3 = syz_open_pts(r2, 0x206800) lseek(r3, 0xffffffff00000000, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000) [ 216.665319][T13061] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 216.684938][T13061] RSP: 002b:00007fb063e4b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 216.693362][T13061] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 216.701324][T13061] RDX: 0000000020fb5ffc RSI: 0000000020000080 RDI: 0000000020000040 [ 216.709283][T13061] RBP: 00000000004b069f R08: 000000002000a000 R09: 0000000000000000 [ 216.717337][T13061] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 216.725294][T13061] R13: 00007ffecfbf196f R14: 00007fb063e4b300 R15: 0000000000022000 [ 216.741814][ T32] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 216.755413][ T32] ath9k_htc: Failed to initialize the device [ 216.761846][T13061] ================================================================================ [ 216.781078][ T3476] usb 3-1: ath9k_htc: USB layer deinitialized [ 216.789930][T13061] Kernel panic - not syncing: panic_on_warn set ... [ 216.796550][T13061] CPU: 0 PID: 13061 Comm: syz-executor.0 Not tainted 5.11.0-rc7-syzkaller #0 [ 216.805327][T13061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.815403][T13061] Call Trace: [ 216.818706][T13061] dump_stack+0x137/0x1be [ 216.823063][T13061] ? panic+0x1f3/0x800 [ 216.827159][T13061] panic+0x291/0x800 [ 216.831084][T13061] ? __ubsan_handle_shift_out_of_bounds+0x455/0x4d0 [ 216.837692][T13061] ? trace_hardirqs_on+0x30/0x80 [ 216.842659][T13061] __ubsan_handle_shift_out_of_bounds+0x4cc/0x4d0 [ 216.849099][T13061] ? ktime_get+0x126/0x290 [ 216.853542][T13061] ? lockdep_hardirqs_on+0x8d/0x130 [ 216.858759][T13061] ? xprt_do_reserve+0x5ba/0x770 [ 216.863721][T13061] ? ktime_get+0x245/0x290 [ 216.868168][T13061] xprt_do_reserve+0x751/0x770 [ 216.872958][T13061] ? trace_rpc_request+0x260/0x260 [ 216.878095][T13061] ? trace_rpc_request+0x260/0x260 [ 216.883232][T13061] __rpc_execute+0x1e1/0xb00 [ 216.887855][T13061] rpc_run_task+0x5a4/0x740 [ 216.892394][T13061] rpc_create_xprt+0x2f3/0x700 [ 216.897193][T13061] ? ip_do_fragment+0x1bd0/0x1cd0 [ 216.902242][T13061] rpc_create+0x5df/0x8a0 [ 216.906906][T13061] nfs_create_rpc_client+0x5a0/0x740 [ 216.912239][T13061] nfs_init_client+0x53/0xf0 [ 216.916860][T13061] nfs_create_server+0x82d/0x2130 [ 216.921927][T13061] ? rcu_read_lock_sched_held+0x41/0xb0 [ 216.927600][T13061] nfs_try_get_tree+0x385/0x1040 [ 216.932569][T13061] ? get_nfs_version+0x235/0x250 [ 216.937574][T13061] ? nfs_get_tree+0x104c/0x1450 [ 216.942460][T13061] vfs_get_tree+0x86/0x270 [ 216.946899][T13061] path_mount+0x17ad/0x2a00 [ 216.951435][T13061] __se_sys_mount+0x28c/0x320 [ 216.956126][T13061] ? lockdep_hardirqs_on+0x8d/0x130 [ 216.961352][T13061] do_syscall_64+0x2d/0x70 [ 216.965784][T13061] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 216.971684][T13061] RIP: 0033:0x465b09 [ 216.975594][T13061] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 216.995216][T13061] RSP: 002b:00007fb063e4b188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 217.003752][T13061] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 217.011723][T13061] RDX: 0000000020fb5ffc RSI: 0000000020000080 RDI: 0000000020000040 [ 217.019684][T13061] RBP: 00000000004b069f R08: 000000002000a000 R09: 0000000000000000 [ 217.027649][T13061] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 217.035629][T13061] R13: 00007ffecfbf196f R14: 00007fb063e4b300 R15: 0000000000022000 [ 217.044620][T13061] Kernel Offset: disabled [ 217.048956][T13061] Rebooting in 86400 seconds..