Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. 2021/02/05 23:11:37 fuzzer started 2021/02/05 23:11:38 dialing manager at 10.128.0.169:39429 2021/02/05 23:11:38 syscalls: 3446 2021/02/05 23:11:38 code coverage: enabled 2021/02/05 23:11:38 comparison tracing: enabled 2021/02/05 23:11:38 extra coverage: enabled 2021/02/05 23:11:38 setuid sandbox: enabled 2021/02/05 23:11:38 namespace sandbox: enabled 2021/02/05 23:11:38 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 23:11:38 fault injection: enabled 2021/02/05 23:11:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 23:11:38 net packet injection: enabled 2021/02/05 23:11:38 net device setup: enabled 2021/02/05 23:11:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/05 23:11:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 23:11:38 USB emulation: enabled 2021/02/05 23:11:38 hci packet injection: enabled 2021/02/05 23:11:38 wifi device emulation: enabled 2021/02/05 23:11:38 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 23:11:38 fetching corpus: 50, signal 14852/18731 (executing program) 2021/02/05 23:11:38 fetching corpus: 100, signal 22542/28239 (executing program) 2021/02/05 23:11:38 fetching corpus: 150, signal 29394/36871 (executing program) 2021/02/05 23:11:38 fetching corpus: 200, signal 36133/45359 (executing program) 2021/02/05 23:11:38 fetching corpus: 250, signal 43009/53886 (executing program) 2021/02/05 23:11:38 fetching corpus: 300, signal 47144/59725 (executing program) 2021/02/05 23:11:39 fetching corpus: 350, signal 50727/64972 (executing program) 2021/02/05 23:11:39 fetching corpus: 400, signal 54220/70112 (executing program) 2021/02/05 23:11:39 fetching corpus: 450, signal 56986/74501 (executing program) 2021/02/05 23:11:39 fetching corpus: 500, signal 59977/79115 (executing program) 2021/02/05 23:11:39 fetching corpus: 550, signal 63077/83792 (executing program) 2021/02/05 23:11:39 fetching corpus: 600, signal 64937/87250 (executing program) 2021/02/05 23:11:39 fetching corpus: 650, signal 68291/92112 (executing program) 2021/02/05 23:11:39 fetching corpus: 700, signal 70317/95683 (executing program) 2021/02/05 23:11:39 fetching corpus: 750, signal 72420/99360 (executing program) 2021/02/05 23:11:39 fetching corpus: 800, signal 74329/102811 (executing program) 2021/02/05 23:11:39 fetching corpus: 850, signal 76758/106696 (executing program) 2021/02/05 23:11:39 fetching corpus: 900, signal 79041/110427 (executing program) 2021/02/05 23:11:39 fetching corpus: 950, signal 82262/115008 (executing program) 2021/02/05 23:11:39 fetching corpus: 1000, signal 83648/117873 (executing program) 2021/02/05 23:11:39 fetching corpus: 1050, signal 85649/121274 (executing program) 2021/02/05 23:11:39 fetching corpus: 1100, signal 87781/124765 (executing program) 2021/02/05 23:11:39 fetching corpus: 1150, signal 89412/127798 (executing program) 2021/02/05 23:11:40 fetching corpus: 1200, signal 91874/131620 (executing program) 2021/02/05 23:11:40 fetching corpus: 1250, signal 93674/134793 (executing program) 2021/02/05 23:11:40 fetching corpus: 1300, signal 95832/138275 (executing program) 2021/02/05 23:11:40 fetching corpus: 1350, signal 97444/141271 (executing program) 2021/02/05 23:11:40 fetching corpus: 1400, signal 99131/144288 (executing program) 2021/02/05 23:11:40 fetching corpus: 1450, signal 101423/147833 (executing program) 2021/02/05 23:11:40 fetching corpus: 1500, signal 102605/150441 (executing program) 2021/02/05 23:11:40 fetching corpus: 1550, signal 104190/153370 (executing program) 2021/02/05 23:11:40 fetching corpus: 1600, signal 106028/156511 (executing program) 2021/02/05 23:11:40 fetching corpus: 1650, signal 108426/160108 (executing program) 2021/02/05 23:11:40 fetching corpus: 1700, signal 109442/162520 (executing program) 2021/02/05 23:11:40 fetching corpus: 1750, signal 110636/165002 (executing program) 2021/02/05 23:11:40 fetching corpus: 1800, signal 112825/168344 (executing program) 2021/02/05 23:11:40 fetching corpus: 1850, signal 113415/170359 (executing program) 2021/02/05 23:11:40 fetching corpus: 1900, signal 114968/173145 (executing program) 2021/02/05 23:11:40 fetching corpus: 1950, signal 117112/176381 (executing program) 2021/02/05 23:11:40 fetching corpus: 2000, signal 118621/179131 (executing program) 2021/02/05 23:11:40 fetching corpus: 2050, signal 119919/181689 (executing program) 2021/02/05 23:11:40 fetching corpus: 2100, signal 121301/184319 (executing program) 2021/02/05 23:11:41 fetching corpus: 2150, signal 122089/186382 (executing program) 2021/02/05 23:11:41 fetching corpus: 2200, signal 123309/188812 (executing program) 2021/02/05 23:11:41 fetching corpus: 2250, signal 124592/191302 (executing program) 2021/02/05 23:11:41 fetching corpus: 2300, signal 125753/193716 (executing program) 2021/02/05 23:11:41 fetching corpus: 2350, signal 128035/197008 (executing program) 2021/02/05 23:11:41 fetching corpus: 2400, signal 128959/199194 (executing program) 2021/02/05 23:11:41 fetching corpus: 2450, signal 130274/201639 (executing program) 2021/02/05 23:11:41 fetching corpus: 2500, signal 131199/203793 (executing program) 2021/02/05 23:11:41 fetching corpus: 2550, signal 132337/206098 (executing program) 2021/02/05 23:11:41 fetching corpus: 2600, signal 133699/208544 (executing program) 2021/02/05 23:11:41 fetching corpus: 2650, signal 134652/210680 (executing program) 2021/02/05 23:11:41 fetching corpus: 2700, signal 135358/212603 (executing program) 2021/02/05 23:11:41 fetching corpus: 2750, signal 136881/215158 (executing program) 2021/02/05 23:11:41 fetching corpus: 2800, signal 137499/217045 (executing program) 2021/02/05 23:11:41 fetching corpus: 2850, signal 138393/219111 (executing program) 2021/02/05 23:11:41 fetching corpus: 2900, signal 139569/221369 (executing program) 2021/02/05 23:11:42 fetching corpus: 2950, signal 141167/223895 (executing program) 2021/02/05 23:11:42 fetching corpus: 3000, signal 142225/226091 (executing program) 2021/02/05 23:11:42 fetching corpus: 3050, signal 143294/228254 (executing program) 2021/02/05 23:11:42 fetching corpus: 3100, signal 144699/230654 (executing program) 2021/02/05 23:11:42 fetching corpus: 3150, signal 145855/232850 (executing program) 2021/02/05 23:11:42 fetching corpus: 3200, signal 147127/235122 (executing program) 2021/02/05 23:11:42 fetching corpus: 3250, signal 148025/237072 (executing program) 2021/02/05 23:11:42 fetching corpus: 3300, signal 148857/238966 (executing program) 2021/02/05 23:11:42 fetching corpus: 3350, signal 149495/240753 (executing program) 2021/02/05 23:11:42 fetching corpus: 3400, signal 150449/242739 (executing program) 2021/02/05 23:11:42 fetching corpus: 3450, signal 151415/244720 (executing program) 2021/02/05 23:11:42 fetching corpus: 3500, signal 152218/246615 (executing program) 2021/02/05 23:11:42 fetching corpus: 3550, signal 153014/248433 (executing program) 2021/02/05 23:11:42 fetching corpus: 3600, signal 153742/250261 (executing program) 2021/02/05 23:11:42 fetching corpus: 3650, signal 154428/252017 (executing program) 2021/02/05 23:11:42 fetching corpus: 3700, signal 155623/254135 (executing program) 2021/02/05 23:11:43 fetching corpus: 3750, signal 156326/255903 (executing program) 2021/02/05 23:11:43 fetching corpus: 3800, signal 156989/257602 (executing program) 2021/02/05 23:11:43 fetching corpus: 3850, signal 158082/259598 (executing program) 2021/02/05 23:11:43 fetching corpus: 3900, signal 158709/261267 (executing program) 2021/02/05 23:11:43 fetching corpus: 3950, signal 159874/263306 (executing program) 2021/02/05 23:11:43 fetching corpus: 4000, signal 160951/265270 (executing program) 2021/02/05 23:11:43 fetching corpus: 4050, signal 161653/267037 (executing program) 2021/02/05 23:11:43 fetching corpus: 4100, signal 162426/268799 (executing program) 2021/02/05 23:11:43 fetching corpus: 4150, signal 163599/270749 (executing program) 2021/02/05 23:11:43 fetching corpus: 4200, signal 164838/272742 (executing program) 2021/02/05 23:11:43 fetching corpus: 4250, signal 165582/274487 (executing program) 2021/02/05 23:11:43 fetching corpus: 4300, signal 166240/276119 (executing program) 2021/02/05 23:11:43 fetching corpus: 4350, signal 167021/277866 (executing program) 2021/02/05 23:11:43 fetching corpus: 4400, signal 167749/279571 (executing program) 2021/02/05 23:11:43 fetching corpus: 4450, signal 168484/281292 (executing program) 2021/02/05 23:11:43 fetching corpus: 4500, signal 169274/282994 (executing program) 2021/02/05 23:11:43 fetching corpus: 4550, signal 170020/284697 (executing program) 2021/02/05 23:11:43 fetching corpus: 4600, signal 170855/286441 (executing program) 2021/02/05 23:11:43 fetching corpus: 4650, signal 171707/288183 (executing program) 2021/02/05 23:11:43 fetching corpus: 4700, signal 172757/290061 (executing program) 2021/02/05 23:11:43 fetching corpus: 4750, signal 173408/291732 (executing program) 2021/02/05 23:11:44 fetching corpus: 4800, signal 174362/293493 (executing program) 2021/02/05 23:11:44 fetching corpus: 4850, signal 174812/295004 (executing program) 2021/02/05 23:11:44 fetching corpus: 4900, signal 175770/296785 (executing program) 2021/02/05 23:11:44 fetching corpus: 4950, signal 176378/298352 (executing program) 2021/02/05 23:11:44 fetching corpus: 5000, signal 177093/299943 (executing program) 2021/02/05 23:11:44 fetching corpus: 5050, signal 177643/301477 (executing program) 2021/02/05 23:11:44 fetching corpus: 5100, signal 178379/303057 (executing program) 2021/02/05 23:11:44 fetching corpus: 5150, signal 178774/304453 (executing program) 2021/02/05 23:11:44 fetching corpus: 5200, signal 179438/306027 (executing program) 2021/02/05 23:11:44 fetching corpus: 5250, signal 180365/307724 (executing program) 2021/02/05 23:11:44 fetching corpus: 5300, signal 180880/309197 (executing program) 2021/02/05 23:11:44 fetching corpus: 5350, signal 181465/310693 (executing program) 2021/02/05 23:11:44 fetching corpus: 5400, signal 182178/312219 (executing program) 2021/02/05 23:11:44 fetching corpus: 5450, signal 182548/313658 (executing program) 2021/02/05 23:11:44 fetching corpus: 5500, signal 183345/315262 (executing program) 2021/02/05 23:11:44 fetching corpus: 5550, signal 183975/316771 (executing program) 2021/02/05 23:11:44 fetching corpus: 5600, signal 188223/320139 (executing program) 2021/02/05 23:11:44 fetching corpus: 5650, signal 188738/321623 (executing program) 2021/02/05 23:11:45 fetching corpus: 5700, signal 189368/323098 (executing program) 2021/02/05 23:11:45 fetching corpus: 5750, signal 190387/324766 (executing program) 2021/02/05 23:11:45 fetching corpus: 5800, signal 191097/326234 (executing program) 2021/02/05 23:11:45 fetching corpus: 5850, signal 191907/327785 (executing program) 2021/02/05 23:11:45 fetching corpus: 5900, signal 192283/329098 (executing program) 2021/02/05 23:11:45 fetching corpus: 5950, signal 192772/330472 (executing program) 2021/02/05 23:11:45 fetching corpus: 6000, signal 193347/331932 (executing program) 2021/02/05 23:11:45 fetching corpus: 6050, signal 193835/333271 (executing program) 2021/02/05 23:11:45 fetching corpus: 6100, signal 194553/334758 (executing program) 2021/02/05 23:11:45 fetching corpus: 6150, signal 195039/336143 (executing program) 2021/02/05 23:11:45 fetching corpus: 6200, signal 195907/337686 (executing program) 2021/02/05 23:11:45 fetching corpus: 6250, signal 196662/339184 (executing program) 2021/02/05 23:11:45 fetching corpus: 6300, signal 197465/340700 (executing program) 2021/02/05 23:11:45 fetching corpus: 6350, signal 197983/342060 (executing program) 2021/02/05 23:11:45 fetching corpus: 6400, signal 198317/343366 (executing program) 2021/02/05 23:11:45 fetching corpus: 6450, signal 198917/344757 (executing program) 2021/02/05 23:11:45 fetching corpus: 6500, signal 199441/346054 (executing program) 2021/02/05 23:11:45 fetching corpus: 6550, signal 200268/347475 (executing program) 2021/02/05 23:11:45 fetching corpus: 6600, signal 200656/348755 (executing program) 2021/02/05 23:11:45 fetching corpus: 6650, signal 201265/350138 (executing program) 2021/02/05 23:11:46 fetching corpus: 6700, signal 201843/351469 (executing program) 2021/02/05 23:11:46 fetching corpus: 6750, signal 202644/352862 (executing program) 2021/02/05 23:11:46 fetching corpus: 6800, signal 203849/354434 (executing program) 2021/02/05 23:11:46 fetching corpus: 6850, signal 204426/355716 (executing program) 2021/02/05 23:11:46 fetching corpus: 6900, signal 204814/356902 (executing program) 2021/02/05 23:11:46 fetching corpus: 6950, signal 205268/358210 (executing program) 2021/02/05 23:11:46 fetching corpus: 7000, signal 205744/359461 (executing program) 2021/02/05 23:11:46 fetching corpus: 7050, signal 206237/360714 (executing program) 2021/02/05 23:11:46 fetching corpus: 7100, signal 206664/361908 (executing program) 2021/02/05 23:11:46 fetching corpus: 7150, signal 207045/363111 (executing program) 2021/02/05 23:11:46 fetching corpus: 7200, signal 207446/364350 (executing program) 2021/02/05 23:11:46 fetching corpus: 7250, signal 207892/365567 (executing program) 2021/02/05 23:11:46 fetching corpus: 7300, signal 208533/366900 (executing program) 2021/02/05 23:11:46 fetching corpus: 7350, signal 208918/368101 (executing program) 2021/02/05 23:11:46 fetching corpus: 7400, signal 209949/369511 (executing program) 2021/02/05 23:11:46 fetching corpus: 7450, signal 210528/370802 (executing program) 2021/02/05 23:11:46 fetching corpus: 7500, signal 211194/372124 (executing program) 2021/02/05 23:11:46 fetching corpus: 7550, signal 211709/373335 (executing program) 2021/02/05 23:11:47 fetching corpus: 7600, signal 212318/374554 (executing program) 2021/02/05 23:11:47 fetching corpus: 7650, signal 212874/375764 (executing program) 2021/02/05 23:11:47 fetching corpus: 7700, signal 213353/376974 (executing program) 2021/02/05 23:11:47 fetching corpus: 7750, signal 213872/378160 (executing program) 2021/02/05 23:11:47 fetching corpus: 7800, signal 214225/379353 (executing program) 2021/02/05 23:11:47 fetching corpus: 7850, signal 214701/380537 (executing program) 2021/02/05 23:11:47 fetching corpus: 7900, signal 215123/381702 (executing program) 2021/02/05 23:11:47 fetching corpus: 7950, signal 215589/382876 (executing program) 2021/02/05 23:11:47 fetching corpus: 8000, signal 216019/384029 (executing program) 2021/02/05 23:11:47 fetching corpus: 8050, signal 216406/385177 (executing program) 2021/02/05 23:11:47 fetching corpus: 8100, signal 216969/386380 (executing program) 2021/02/05 23:11:47 fetching corpus: 8150, signal 217425/387539 (executing program) 2021/02/05 23:11:47 fetching corpus: 8200, signal 217824/388683 (executing program) 2021/02/05 23:11:47 fetching corpus: 8250, signal 218157/389834 (executing program) 2021/02/05 23:11:47 fetching corpus: 8300, signal 218907/391030 (executing program) 2021/02/05 23:11:47 fetching corpus: 8350, signal 219471/392242 (executing program) 2021/02/05 23:11:47 fetching corpus: 8400, signal 219795/393344 (executing program) 2021/02/05 23:11:47 fetching corpus: 8450, signal 220351/394492 (executing program) 2021/02/05 23:11:47 fetching corpus: 8500, signal 220860/395669 (executing program) 2021/02/05 23:11:47 fetching corpus: 8550, signal 221458/396795 (executing program) 2021/02/05 23:11:47 fetching corpus: 8600, signal 222141/397998 (executing program) 2021/02/05 23:11:47 fetching corpus: 8650, signal 222622/399112 (executing program) 2021/02/05 23:11:48 fetching corpus: 8700, signal 223263/400259 (executing program) 2021/02/05 23:11:48 fetching corpus: 8750, signal 223830/401414 (executing program) 2021/02/05 23:11:48 fetching corpus: 8800, signal 224594/402559 (executing program) 2021/02/05 23:11:48 fetching corpus: 8850, signal 225154/403727 (executing program) 2021/02/05 23:11:48 fetching corpus: 8900, signal 226079/404933 (executing program) 2021/02/05 23:11:48 fetching corpus: 8950, signal 226599/406025 (executing program) 2021/02/05 23:11:48 fetching corpus: 9000, signal 227000/407118 (executing program) 2021/02/05 23:11:48 fetching corpus: 9050, signal 227498/408237 (executing program) 2021/02/05 23:11:48 fetching corpus: 9100, signal 227952/409329 (executing program) 2021/02/05 23:11:48 fetching corpus: 9150, signal 228607/410455 (executing program) 2021/02/05 23:11:48 fetching corpus: 9200, signal 228931/411547 (executing program) 2021/02/05 23:11:48 fetching corpus: 9250, signal 229274/412592 (executing program) 2021/02/05 23:11:48 fetching corpus: 9300, signal 229836/413670 (executing program) 2021/02/05 23:11:48 fetching corpus: 9350, signal 230466/414775 (executing program) 2021/02/05 23:11:48 fetching corpus: 9400, signal 230828/415815 (executing program) 2021/02/05 23:11:48 fetching corpus: 9450, signal 231224/416810 (executing program) 2021/02/05 23:11:48 fetching corpus: 9500, signal 231485/417828 (executing program) 2021/02/05 23:11:48 fetching corpus: 9550, signal 232007/418868 (executing program) 2021/02/05 23:11:48 fetching corpus: 9600, signal 232503/419889 (executing program) 2021/02/05 23:11:48 fetching corpus: 9650, signal 233152/420973 (executing program) 2021/02/05 23:11:49 fetching corpus: 9700, signal 233686/422020 (executing program) 2021/02/05 23:11:49 fetching corpus: 9750, signal 234116/423033 (executing program) 2021/02/05 23:11:49 fetching corpus: 9800, signal 234504/424004 (executing program) 2021/02/05 23:11:49 fetching corpus: 9850, signal 234839/424984 (executing program) 2021/02/05 23:11:49 fetching corpus: 9900, signal 235255/425997 (executing program) 2021/02/05 23:11:49 fetching corpus: 9950, signal 235816/427008 (executing program) 2021/02/05 23:11:49 fetching corpus: 10000, signal 236460/428014 (executing program) 2021/02/05 23:11:49 fetching corpus: 10050, signal 236785/429007 (executing program) 2021/02/05 23:11:49 fetching corpus: 10100, signal 237113/430026 (executing program) 2021/02/05 23:11:49 fetching corpus: 10150, signal 237787/431027 (executing program) 2021/02/05 23:11:49 fetching corpus: 10200, signal 238079/431993 (executing program) 2021/02/05 23:11:49 fetching corpus: 10250, signal 238435/432998 (executing program) 2021/02/05 23:11:49 fetching corpus: 10300, signal 238795/433945 (executing program) 2021/02/05 23:11:49 fetching corpus: 10350, signal 239258/434933 (executing program) 2021/02/05 23:11:49 fetching corpus: 10400, signal 239726/435909 (executing program) 2021/02/05 23:11:49 fetching corpus: 10450, signal 240108/436915 (executing program) 2021/02/05 23:11:49 fetching corpus: 10500, signal 240544/437917 (executing program) 2021/02/05 23:11:49 fetching corpus: 10550, signal 240968/438864 (executing program) 2021/02/05 23:11:50 fetching corpus: 10600, signal 241288/439789 (executing program) 2021/02/05 23:11:50 fetching corpus: 10650, signal 242126/440754 (executing program) 2021/02/05 23:11:50 fetching corpus: 10700, signal 242610/441681 (executing program) 2021/02/05 23:11:50 fetching corpus: 10750, signal 243061/442639 (executing program) 2021/02/05 23:11:50 fetching corpus: 10800, signal 243407/443568 (executing program) 2021/02/05 23:11:50 fetching corpus: 10850, signal 243852/444485 (executing program) 2021/02/05 23:11:50 fetching corpus: 10900, signal 244187/445405 (executing program) 2021/02/05 23:11:50 fetching corpus: 10950, signal 244593/446359 (executing program) 2021/02/05 23:11:50 fetching corpus: 11000, signal 244942/447293 (executing program) 2021/02/05 23:11:50 fetching corpus: 11050, signal 245501/448247 (executing program) 2021/02/05 23:11:50 fetching corpus: 11100, signal 245824/449155 (executing program) 2021/02/05 23:11:50 fetching corpus: 11150, signal 246344/450058 (executing program) 2021/02/05 23:11:50 fetching corpus: 11200, signal 246966/450923 (executing program) 2021/02/05 23:11:50 fetching corpus: 11250, signal 247503/451603 (executing program) 2021/02/05 23:11:50 fetching corpus: 11300, signal 247928/451603 (executing program) 2021/02/05 23:11:50 fetching corpus: 11350, signal 248257/451603 (executing program) 2021/02/05 23:11:50 fetching corpus: 11400, signal 248801/451603 (executing program) 2021/02/05 23:11:50 fetching corpus: 11450, signal 249174/451603 (executing program) 2021/02/05 23:11:50 fetching corpus: 11500, signal 249492/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 11550, signal 249885/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 11600, signal 250196/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 11650, signal 250575/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 11700, signal 251021/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 11750, signal 251423/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 11800, signal 251705/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 11850, signal 252143/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 11900, signal 252405/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 11950, signal 252968/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 12000, signal 253239/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 12050, signal 253657/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 12100, signal 254072/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 12150, signal 254422/451603 (executing program) 2021/02/05 23:11:51 fetching corpus: 12200, signal 254780/451605 (executing program) 2021/02/05 23:11:51 fetching corpus: 12250, signal 255902/451605 (executing program) 2021/02/05 23:11:51 fetching corpus: 12300, signal 256286/451605 (executing program) 2021/02/05 23:11:51 fetching corpus: 12350, signal 256690/451605 (executing program) 2021/02/05 23:11:51 fetching corpus: 12400, signal 256967/451605 (executing program) 2021/02/05 23:11:51 fetching corpus: 12450, signal 257297/451605 (executing program) 2021/02/05 23:11:51 fetching corpus: 12500, signal 257628/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 12550, signal 257867/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 12600, signal 258231/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 12650, signal 258627/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 12700, signal 258926/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 12750, signal 259158/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 12800, signal 259441/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 12850, signal 259923/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 12900, signal 260252/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 12950, signal 260560/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 13000, signal 260875/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 13050, signal 261236/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 13100, signal 261644/451605 (executing program) 2021/02/05 23:11:52 fetching corpus: 13150, signal 261929/451606 (executing program) 2021/02/05 23:11:52 fetching corpus: 13200, signal 262206/451606 (executing program) 2021/02/05 23:11:52 fetching corpus: 13250, signal 262645/451606 (executing program) 2021/02/05 23:11:52 fetching corpus: 13300, signal 262940/451606 (executing program) 2021/02/05 23:11:52 fetching corpus: 13350, signal 263482/451606 (executing program) 2021/02/05 23:11:52 fetching corpus: 13400, signal 263737/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 13450, signal 264294/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 13500, signal 264653/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 13550, signal 264997/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 13600, signal 265437/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 13650, signal 265757/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 13700, signal 266222/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 13750, signal 266513/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 13800, signal 266846/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 13850, signal 267108/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 13900, signal 267384/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 13950, signal 267660/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 14000, signal 267916/451606 (executing program) 2021/02/05 23:11:53 fetching corpus: 14050, signal 268213/451608 (executing program) 2021/02/05 23:11:53 fetching corpus: 14100, signal 268567/451611 (executing program) 2021/02/05 23:11:53 fetching corpus: 14150, signal 268846/451611 (executing program) 2021/02/05 23:11:53 fetching corpus: 14200, signal 269135/451611 (executing program) 2021/02/05 23:11:53 fetching corpus: 14250, signal 269466/451611 (executing program) 2021/02/05 23:11:53 fetching corpus: 14300, signal 269685/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14350, signal 269991/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14400, signal 270194/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14450, signal 270464/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14500, signal 271009/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14550, signal 271352/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14600, signal 271763/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14650, signal 272118/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14700, signal 272514/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14750, signal 272903/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14800, signal 273308/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14850, signal 273740/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14900, signal 274029/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 14950, signal 274473/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 15000, signal 274765/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 15050, signal 274969/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 15100, signal 275266/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 15150, signal 275582/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 15200, signal 275914/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 15250, signal 276235/451611 (executing program) 2021/02/05 23:11:54 fetching corpus: 15300, signal 276437/451611 (executing program) 2021/02/05 23:11:55 fetching corpus: 15350, signal 276806/451611 (executing program) 2021/02/05 23:11:55 fetching corpus: 15400, signal 277094/451611 (executing program) 2021/02/05 23:11:55 fetching corpus: 15450, signal 277432/451611 (executing program) 2021/02/05 23:11:55 fetching corpus: 15500, signal 277770/451611 (executing program) 2021/02/05 23:11:55 fetching corpus: 15550, signal 278104/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 15600, signal 278478/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 15650, signal 278770/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 15700, signal 279068/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 15750, signal 279411/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 15800, signal 279643/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 15850, signal 279913/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 15900, signal 280307/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 15950, signal 280572/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 16000, signal 280887/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 16050, signal 281180/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 16100, signal 281395/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 16150, signal 281705/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 16200, signal 282015/451613 (executing program) 2021/02/05 23:11:55 fetching corpus: 16250, signal 282463/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16300, signal 282795/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16350, signal 283028/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16400, signal 283353/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16450, signal 283594/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16500, signal 283878/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16550, signal 284317/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16600, signal 284576/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16650, signal 284820/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16700, signal 285070/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16750, signal 285424/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16800, signal 285697/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16850, signal 286018/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16900, signal 286226/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 16950, signal 286521/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 17000, signal 286795/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 17050, signal 287127/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 17100, signal 287307/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 17150, signal 287571/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 17200, signal 287814/451613 (executing program) 2021/02/05 23:11:56 fetching corpus: 17250, signal 288102/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17300, signal 288362/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17350, signal 288583/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17400, signal 289052/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17450, signal 289323/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17500, signal 289612/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17550, signal 289859/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17600, signal 290364/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17650, signal 290531/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17700, signal 290807/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17750, signal 291070/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17800, signal 291398/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17850, signal 291617/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17900, signal 291926/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 17950, signal 292231/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 18000, signal 292426/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 18050, signal 292810/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 18100, signal 293021/451613 (executing program) 2021/02/05 23:11:57 fetching corpus: 18150, signal 293273/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18200, signal 293480/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18250, signal 293928/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18300, signal 294406/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18350, signal 294587/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18400, signal 294899/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18450, signal 295154/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18500, signal 295551/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18550, signal 295866/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18600, signal 296049/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18650, signal 296338/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18700, signal 296531/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18750, signal 296941/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18800, signal 297325/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18850, signal 297617/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18900, signal 297874/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 18950, signal 298127/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 19000, signal 298312/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 19050, signal 298510/451613 (executing program) 2021/02/05 23:11:58 fetching corpus: 19100, signal 298802/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19150, signal 298974/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19200, signal 299230/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19250, signal 299560/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19300, signal 299739/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19350, signal 300066/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19400, signal 300323/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19450, signal 300609/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19500, signal 300815/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19550, signal 301028/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19600, signal 301260/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19650, signal 301563/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19700, signal 301986/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19750, signal 302257/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19800, signal 302441/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19850, signal 302645/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19900, signal 303050/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 19950, signal 303237/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 20000, signal 303461/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 20050, signal 303702/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 20100, signal 303938/451613 (executing program) 2021/02/05 23:11:59 fetching corpus: 20150, signal 304136/451613 (executing program) 2021/02/05 23:12:00 fetching corpus: 20200, signal 304384/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20250, signal 304626/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20300, signal 304872/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20350, signal 305128/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20400, signal 305414/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20450, signal 305596/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20500, signal 305941/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20550, signal 306172/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20600, signal 306377/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20650, signal 306610/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20700, signal 306932/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20750, signal 307122/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20800, signal 307997/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20850, signal 308352/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20900, signal 308557/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 20950, signal 308796/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 21000, signal 309022/451615 (executing program) 2021/02/05 23:12:00 fetching corpus: 21050, signal 309262/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21100, signal 309476/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21150, signal 309650/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21200, signal 309930/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21250, signal 310141/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21300, signal 310496/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21350, signal 310684/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21400, signal 311152/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21450, signal 311428/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21500, signal 311670/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21550, signal 311941/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21600, signal 312154/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21650, signal 312434/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21700, signal 312702/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21750, signal 312981/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21800, signal 313249/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21850, signal 313551/451618 (executing program) 2021/02/05 23:12:01 fetching corpus: 21900, signal 313749/451621 (executing program) 2021/02/05 23:12:01 fetching corpus: 21950, signal 313949/451621 (executing program) 2021/02/05 23:12:01 fetching corpus: 22000, signal 314181/451621 (executing program) 2021/02/05 23:12:01 fetching corpus: 22050, signal 314393/451621 (executing program) 2021/02/05 23:12:01 fetching corpus: 22100, signal 314573/451621 (executing program) 2021/02/05 23:12:01 fetching corpus: 22150, signal 314706/451621 (executing program) 2021/02/05 23:12:02 fetching corpus: 22200, signal 315000/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22250, signal 315237/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22300, signal 315511/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22350, signal 315762/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22400, signal 315952/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22450, signal 316225/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22500, signal 316449/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22550, signal 316699/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22600, signal 316890/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22650, signal 317116/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22700, signal 317600/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22750, signal 317769/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22800, signal 317956/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22850, signal 318205/451628 (executing program) 2021/02/05 23:12:02 fetching corpus: 22900, signal 318423/451629 (executing program) 2021/02/05 23:12:02 fetching corpus: 22950, signal 318632/451629 (executing program) 2021/02/05 23:12:02 fetching corpus: 23000, signal 318791/451629 (executing program) 2021/02/05 23:12:03 fetching corpus: 23050, signal 319066/451629 (executing program) 2021/02/05 23:12:03 fetching corpus: 23100, signal 319334/451629 (executing program) 2021/02/05 23:12:03 fetching corpus: 23150, signal 319583/451629 (executing program) 2021/02/05 23:12:03 fetching corpus: 23200, signal 319844/451629 (executing program) 2021/02/05 23:12:03 fetching corpus: 23250, signal 320034/451629 (executing program) 2021/02/05 23:12:03 fetching corpus: 23300, signal 320236/451629 (executing program) 2021/02/05 23:12:03 fetching corpus: 23350, signal 320417/451629 (executing program) 2021/02/05 23:12:03 fetching corpus: 23400, signal 320662/451630 (executing program) 2021/02/05 23:12:03 fetching corpus: 23450, signal 320828/451630 (executing program) 2021/02/05 23:12:03 fetching corpus: 23500, signal 321094/451630 (executing program) 2021/02/05 23:12:03 fetching corpus: 23550, signal 321320/451630 (executing program) 2021/02/05 23:12:03 fetching corpus: 23600, signal 321557/451630 (executing program) 2021/02/05 23:12:03 fetching corpus: 23650, signal 321778/451630 (executing program) 2021/02/05 23:12:03 fetching corpus: 23700, signal 322088/451630 (executing program) 2021/02/05 23:12:03 fetching corpus: 23750, signal 322290/451630 (executing program) 2021/02/05 23:12:03 fetching corpus: 23800, signal 322551/451630 (executing program) 2021/02/05 23:12:03 fetching corpus: 23850, signal 322768/451630 (executing program) 2021/02/05 23:12:03 fetching corpus: 23900, signal 322955/451630 (executing program) 2021/02/05 23:12:03 fetching corpus: 23950, signal 323196/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24000, signal 323523/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24050, signal 323712/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24100, signal 323918/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24150, signal 324101/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24200, signal 324303/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24250, signal 324521/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24300, signal 324710/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24350, signal 324942/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24400, signal 325156/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24450, signal 325382/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24500, signal 325613/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24550, signal 325816/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24600, signal 325978/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24650, signal 326590/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24700, signal 326777/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24750, signal 326991/451630 (executing program) 2021/02/05 23:12:04 fetching corpus: 24800, signal 327277/451630 (executing program) 2021/02/05 23:12:05 fetching corpus: 24850, signal 327554/451630 (executing program) 2021/02/05 23:12:05 fetching corpus: 24900, signal 327728/451630 (executing program) 2021/02/05 23:12:05 fetching corpus: 24950, signal 327908/451630 (executing program) 2021/02/05 23:12:05 fetching corpus: 25000, signal 328101/451630 (executing program) 2021/02/05 23:12:05 fetching corpus: 25050, signal 328371/451630 (executing program) 2021/02/05 23:12:05 fetching corpus: 25100, signal 328736/451630 (executing program) 2021/02/05 23:12:05 fetching corpus: 25150, signal 328921/451630 (executing program) 2021/02/05 23:12:05 fetching corpus: 25200, signal 329143/451630 (executing program) 2021/02/05 23:12:05 fetching corpus: 25250, signal 329327/451630 (executing program) 2021/02/05 23:12:05 fetching corpus: 25300, signal 329496/451631 (executing program) 2021/02/05 23:12:05 fetching corpus: 25350, signal 329662/451631 (executing program) 2021/02/05 23:12:05 fetching corpus: 25400, signal 329911/451631 (executing program) 2021/02/05 23:12:05 fetching corpus: 25450, signal 330107/451631 (executing program) 2021/02/05 23:12:05 fetching corpus: 25500, signal 330283/451631 (executing program) 2021/02/05 23:12:05 fetching corpus: 25550, signal 330438/451631 (executing program) 2021/02/05 23:12:05 fetching corpus: 25600, signal 330618/451631 (executing program) 2021/02/05 23:12:05 fetching corpus: 25650, signal 330841/451632 (executing program) 2021/02/05 23:12:05 fetching corpus: 25700, signal 331637/451632 (executing program) 2021/02/05 23:12:05 fetching corpus: 25750, signal 331828/451635 (executing program) 2021/02/05 23:12:05 fetching corpus: 25800, signal 332053/451635 (executing program) 2021/02/05 23:12:05 fetching corpus: 25850, signal 332208/451635 (executing program) 2021/02/05 23:12:05 fetching corpus: 25900, signal 332440/451635 (executing program) 2021/02/05 23:12:06 fetching corpus: 25950, signal 332662/451635 (executing program) 2021/02/05 23:12:06 fetching corpus: 26000, signal 332985/451635 (executing program) 2021/02/05 23:12:06 fetching corpus: 26050, signal 333196/451635 (executing program) 2021/02/05 23:12:06 fetching corpus: 26100, signal 333502/451635 (executing program) 2021/02/05 23:12:06 fetching corpus: 26150, signal 333857/451635 (executing program) 2021/02/05 23:12:06 fetching corpus: 26200, signal 334019/451635 (executing program) 2021/02/05 23:12:06 fetching corpus: 26250, signal 334169/451635 (executing program) 2021/02/05 23:12:06 fetching corpus: 26300, signal 334554/451635 (executing program) 2021/02/05 23:12:06 fetching corpus: 26350, signal 334874/451635 (executing program) 2021/02/05 23:12:06 fetching corpus: 26400, signal 335028/451635 (executing program) 2021/02/05 23:12:06 fetching corpus: 26450, signal 335212/451637 (executing program) 2021/02/05 23:12:06 fetching corpus: 26500, signal 335427/451637 (executing program) 2021/02/05 23:12:06 fetching corpus: 26550, signal 335648/451638 (executing program) 2021/02/05 23:12:06 fetching corpus: 26600, signal 335927/451638 (executing program) 2021/02/05 23:12:06 fetching corpus: 26650, signal 336146/451638 (executing program) 2021/02/05 23:12:06 fetching corpus: 26700, signal 336340/451638 (executing program) 2021/02/05 23:12:06 fetching corpus: 26750, signal 336507/451638 (executing program) 2021/02/05 23:12:06 fetching corpus: 26800, signal 336829/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 26850, signal 337069/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 26900, signal 337238/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 26950, signal 337508/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27000, signal 337715/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27050, signal 337940/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27100, signal 338141/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27150, signal 338329/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27200, signal 338550/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27250, signal 338753/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27300, signal 339011/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27350, signal 339182/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27400, signal 339382/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27450, signal 339580/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27500, signal 339914/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27550, signal 340158/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27600, signal 340582/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27650, signal 340786/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27700, signal 340949/451638 (executing program) 2021/02/05 23:12:07 fetching corpus: 27750, signal 341722/451639 (executing program) 2021/02/05 23:12:07 fetching corpus: 27800, signal 341893/451639 (executing program) 2021/02/05 23:12:07 fetching corpus: 27850, signal 342106/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 27900, signal 342762/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 27950, signal 343019/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28000, signal 343185/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28050, signal 343365/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28100, signal 343841/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28150, signal 344041/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28200, signal 344184/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28250, signal 344327/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28300, signal 344538/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28350, signal 344672/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28400, signal 344939/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28450, signal 345194/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28500, signal 345347/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28550, signal 345585/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28600, signal 345762/451639 (executing program) 2021/02/05 23:12:08 fetching corpus: 28650, signal 346154/451640 (executing program) 2021/02/05 23:12:08 fetching corpus: 28700, signal 346410/451640 (executing program) 2021/02/05 23:12:08 fetching corpus: 28750, signal 346556/451640 (executing program) 2021/02/05 23:12:08 fetching corpus: 28800, signal 346751/451640 (executing program) 2021/02/05 23:12:08 fetching corpus: 28850, signal 346978/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 28900, signal 347222/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 28950, signal 347368/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29000, signal 347555/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29050, signal 347741/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29100, signal 347982/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29150, signal 348159/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29200, signal 348415/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29250, signal 348561/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29300, signal 348784/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29350, signal 349002/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29400, signal 349143/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29450, signal 349395/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29500, signal 349645/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29550, signal 349827/451640 (executing program) 2021/02/05 23:12:09 fetching corpus: 29600, signal 349960/451640 (executing program) 2021/02/05 23:12:10 fetching corpus: 29650, signal 350309/451640 (executing program) 2021/02/05 23:12:10 fetching corpus: 29700, signal 350607/451640 (executing program) 2021/02/05 23:12:10 fetching corpus: 29750, signal 350806/451640 (executing program) 2021/02/05 23:12:10 fetching corpus: 29800, signal 350980/451640 (executing program) 2021/02/05 23:12:10 fetching corpus: 29850, signal 351133/451640 (executing program) 2021/02/05 23:12:10 fetching corpus: 29900, signal 351305/451640 (executing program) 2021/02/05 23:12:10 fetching corpus: 29950, signal 351488/451640 (executing program) 2021/02/05 23:12:10 fetching corpus: 30000, signal 351614/451640 (executing program) 2021/02/05 23:12:10 fetching corpus: 30050, signal 351857/451640 (executing program) 2021/02/05 23:12:10 fetching corpus: 30100, signal 352065/451640 (executing program) 2021/02/05 23:12:10 fetching corpus: 30150, signal 352284/451648 (executing program) 2021/02/05 23:12:10 fetching corpus: 30200, signal 352404/451648 (executing program) 2021/02/05 23:12:10 fetching corpus: 30250, signal 352645/451648 (executing program) 2021/02/05 23:12:10 fetching corpus: 30300, signal 352782/451648 (executing program) 2021/02/05 23:12:10 fetching corpus: 30350, signal 353009/451648 (executing program) 2021/02/05 23:12:10 fetching corpus: 30400, signal 353229/451648 (executing program) 2021/02/05 23:12:10 fetching corpus: 30450, signal 353412/451648 (executing program) 2021/02/05 23:12:10 fetching corpus: 30500, signal 353599/451648 (executing program) 2021/02/05 23:12:10 fetching corpus: 30550, signal 353817/451648 (executing program) 2021/02/05 23:12:10 fetching corpus: 30600, signal 354031/451648 (executing program) 2021/02/05 23:12:10 fetching corpus: 30650, signal 354211/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 30700, signal 354418/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 30750, signal 354564/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 30800, signal 354760/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 30850, signal 354973/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 30900, signal 355152/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 30950, signal 355385/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 31000, signal 355663/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 31050, signal 355875/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 31100, signal 356085/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 31150, signal 356343/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 31200, signal 356505/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 31250, signal 356663/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 31300, signal 356900/451648 (executing program) 2021/02/05 23:12:11 fetching corpus: 31350, signal 357159/451650 (executing program) 2021/02/05 23:12:11 fetching corpus: 31400, signal 357382/451650 (executing program) 2021/02/05 23:12:11 fetching corpus: 31450, signal 357561/451650 (executing program) 2021/02/05 23:12:11 fetching corpus: 31500, signal 357692/451650 (executing program) 2021/02/05 23:12:11 fetching corpus: 31550, signal 357855/451650 (executing program) 2021/02/05 23:12:11 fetching corpus: 31600, signal 357987/451663 (executing program) 2021/02/05 23:12:11 fetching corpus: 31650, signal 358202/451663 (executing program) 2021/02/05 23:12:11 fetching corpus: 31700, signal 358363/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 31750, signal 358515/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 31800, signal 358651/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 31850, signal 358820/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 31900, signal 358963/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 31950, signal 359120/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 32000, signal 359288/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 32050, signal 359422/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 32100, signal 359870/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 32150, signal 360028/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 32200, signal 360177/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 32250, signal 360466/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 32300, signal 360590/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 32350, signal 360864/451663 (executing program) 2021/02/05 23:12:12 fetching corpus: 32400, signal 361054/451664 (executing program) 2021/02/05 23:12:12 fetching corpus: 32450, signal 361224/451664 (executing program) 2021/02/05 23:12:12 fetching corpus: 32500, signal 361391/451664 (executing program) 2021/02/05 23:12:12 fetching corpus: 32550, signal 361536/451664 (executing program) 2021/02/05 23:12:13 fetching corpus: 32600, signal 361714/451664 (executing program) 2021/02/05 23:12:13 fetching corpus: 32650, signal 361989/451666 (executing program) 2021/02/05 23:12:13 fetching corpus: 32700, signal 362168/451666 (executing program) 2021/02/05 23:12:13 fetching corpus: 32750, signal 362326/451666 (executing program) 2021/02/05 23:12:13 fetching corpus: 32800, signal 362472/451666 (executing program) 2021/02/05 23:12:13 fetching corpus: 32850, signal 362625/451671 (executing program) 2021/02/05 23:12:13 fetching corpus: 32900, signal 362818/451671 (executing program) 2021/02/05 23:12:13 fetching corpus: 32950, signal 363104/451671 (executing program) 2021/02/05 23:12:13 fetching corpus: 33000, signal 363263/451671 (executing program) 2021/02/05 23:12:13 fetching corpus: 33050, signal 363450/451671 (executing program) 2021/02/05 23:12:13 fetching corpus: 33100, signal 363747/451671 (executing program) 2021/02/05 23:12:13 fetching corpus: 33150, signal 363892/451672 (executing program) 2021/02/05 23:12:13 fetching corpus: 33200, signal 364049/451672 (executing program) 2021/02/05 23:12:13 fetching corpus: 33250, signal 364192/451672 (executing program) 2021/02/05 23:12:13 fetching corpus: 33300, signal 364403/451672 (executing program) 2021/02/05 23:12:13 fetching corpus: 33350, signal 364536/451672 (executing program) 2021/02/05 23:12:13 fetching corpus: 33400, signal 364713/451672 (executing program) 2021/02/05 23:12:13 fetching corpus: 33450, signal 364913/451672 (executing program) 2021/02/05 23:12:13 fetching corpus: 33500, signal 365094/451672 (executing program) 2021/02/05 23:12:13 fetching corpus: 33550, signal 365227/451672 (executing program) 2021/02/05 23:12:13 fetching corpus: 33600, signal 365495/451672 (executing program) 2021/02/05 23:12:13 fetching corpus: 33650, signal 365633/451672 (executing program) 2021/02/05 23:12:13 fetching corpus: 33700, signal 365748/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 33750, signal 366332/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 33800, signal 366516/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 33850, signal 366677/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 33900, signal 366827/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 33950, signal 367026/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34000, signal 367178/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34050, signal 367322/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34100, signal 367532/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34150, signal 367682/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34200, signal 367859/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34250, signal 367991/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34300, signal 368220/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34350, signal 368373/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34400, signal 368552/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34450, signal 368752/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34500, signal 368910/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34550, signal 369064/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34600, signal 369174/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34650, signal 369358/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34700, signal 369469/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34750, signal 369709/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34800, signal 369906/451672 (executing program) 2021/02/05 23:12:14 fetching corpus: 34850, signal 370096/451672 (executing program) 2021/02/05 23:12:15 fetching corpus: 34900, signal 370229/451672 (executing program) 2021/02/05 23:12:15 fetching corpus: 34950, signal 370388/451672 (executing program) 2021/02/05 23:12:15 fetching corpus: 35000, signal 370568/451672 (executing program) 2021/02/05 23:12:15 fetching corpus: 35050, signal 370742/451672 (executing program) 2021/02/05 23:12:15 fetching corpus: 35100, signal 370941/451681 (executing program) 2021/02/05 23:12:15 fetching corpus: 35150, signal 371132/451681 (executing program) 2021/02/05 23:12:15 fetching corpus: 35200, signal 371280/451681 (executing program) 2021/02/05 23:12:15 fetching corpus: 35250, signal 371440/451681 (executing program) 2021/02/05 23:12:15 fetching corpus: 35300, signal 371606/451681 (executing program) 2021/02/05 23:12:15 fetching corpus: 35350, signal 371775/451681 (executing program) 2021/02/05 23:12:15 fetching corpus: 35400, signal 371967/451681 (executing program) 2021/02/05 23:12:15 fetching corpus: 35450, signal 372148/451681 (executing program) 2021/02/05 23:12:15 fetching corpus: 35500, signal 372274/451681 (executing program) 2021/02/05 23:12:15 fetching corpus: 35550, signal 372468/451681 (executing program) 2021/02/05 23:12:15 fetching corpus: 35600, signal 372616/451681 (executing program) 2021/02/05 23:12:15 fetching corpus: 35650, signal 372776/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 35700, signal 372905/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 35750, signal 373081/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 35800, signal 373549/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 35850, signal 373721/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 35900, signal 374704/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 35950, signal 376729/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 36000, signal 376937/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 36050, signal 377074/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 36100, signal 377364/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 36150, signal 377549/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 36200, signal 377725/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 36250, signal 377848/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 36300, signal 377964/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 36350, signal 378110/451681 (executing program) 2021/02/05 23:12:16 fetching corpus: 36400, signal 378234/451682 (executing program) 2021/02/05 23:12:16 fetching corpus: 36450, signal 378455/451682 (executing program) 2021/02/05 23:12:16 fetching corpus: 36500, signal 378604/451682 (executing program) 2021/02/05 23:12:16 fetching corpus: 36550, signal 378731/451682 (executing program) 2021/02/05 23:12:16 fetching corpus: 36600, signal 378906/451682 (executing program) 2021/02/05 23:12:16 fetching corpus: 36650, signal 379029/451682 (executing program) 2021/02/05 23:12:16 fetching corpus: 36700, signal 379179/451683 (executing program) 2021/02/05 23:12:16 fetching corpus: 36750, signal 379326/451683 (executing program) 2021/02/05 23:12:16 fetching corpus: 36800, signal 379502/451683 (executing program) 2021/02/05 23:12:16 fetching corpus: 36850, signal 379714/451683 (executing program) 2021/02/05 23:12:17 fetching corpus: 36900, signal 379876/451685 (executing program) 2021/02/05 23:12:17 fetching corpus: 36950, signal 380031/451685 (executing program) 2021/02/05 23:12:17 fetching corpus: 37000, signal 380173/451685 (executing program) 2021/02/05 23:12:17 fetching corpus: 37050, signal 380330/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37100, signal 380504/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37150, signal 380641/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37200, signal 380781/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37250, signal 380913/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37300, signal 381018/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37350, signal 381216/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37400, signal 381411/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37450, signal 381580/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37500, signal 381739/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37550, signal 381913/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37600, signal 382026/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37650, signal 382158/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37700, signal 382285/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37750, signal 382457/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37800, signal 382592/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37850, signal 382713/451686 (executing program) 2021/02/05 23:12:17 fetching corpus: 37900, signal 382960/451686 (executing program) 2021/02/05 23:12:18 fetching corpus: 37950, signal 383081/451687 (executing program) 2021/02/05 23:12:18 fetching corpus: 38000, signal 383216/451699 (executing program) 2021/02/05 23:12:18 fetching corpus: 38050, signal 383343/451699 (executing program) 2021/02/05 23:12:18 fetching corpus: 38100, signal 383462/451699 (executing program) 2021/02/05 23:12:18 fetching corpus: 38150, signal 383631/451699 (executing program) 2021/02/05 23:12:18 fetching corpus: 38200, signal 383772/451699 (executing program) 2021/02/05 23:12:18 fetching corpus: 38250, signal 384087/451699 (executing program) 2021/02/05 23:12:18 fetching corpus: 38300, signal 384246/451700 (executing program) 2021/02/05 23:12:18 fetching corpus: 38350, signal 384490/451703 (executing program) 2021/02/05 23:12:18 fetching corpus: 38400, signal 384592/451703 (executing program) 2021/02/05 23:12:18 fetching corpus: 38450, signal 384714/451703 (executing program) 2021/02/05 23:12:18 fetching corpus: 38500, signal 384865/451704 (executing program) 2021/02/05 23:12:18 fetching corpus: 38550, signal 385011/451704 (executing program) 2021/02/05 23:12:18 fetching corpus: 38600, signal 385284/451704 (executing program) 2021/02/05 23:12:18 fetching corpus: 38650, signal 385488/451704 (executing program) 2021/02/05 23:12:18 fetching corpus: 38700, signal 385615/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 38750, signal 385778/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 38800, signal 385932/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 38850, signal 386100/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 38900, signal 386292/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 38950, signal 386451/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 39000, signal 386583/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 39050, signal 386716/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 39100, signal 386883/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 39150, signal 387037/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 39200, signal 387197/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 39250, signal 387403/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 39300, signal 387714/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 39350, signal 387844/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 39400, signal 387967/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 39450, signal 388193/451704 (executing program) 2021/02/05 23:12:19 fetching corpus: 39500, signal 388358/451707 (executing program) 2021/02/05 23:12:19 fetching corpus: 39550, signal 388585/451707 (executing program) 2021/02/05 23:12:19 fetching corpus: 39600, signal 388679/451707 (executing program) 2021/02/05 23:12:19 fetching corpus: 39650, signal 388813/451707 (executing program) 2021/02/05 23:12:19 fetching corpus: 39700, signal 388947/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 39750, signal 389103/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 39800, signal 389231/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 39850, signal 389433/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 39900, signal 389598/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 39950, signal 389735/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40000, signal 389869/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40050, signal 390000/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40100, signal 390187/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40150, signal 390344/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40200, signal 390495/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40250, signal 390603/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40300, signal 390732/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40350, signal 390893/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40400, signal 391024/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40450, signal 391194/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40500, signal 391474/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40550, signal 391633/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40600, signal 391872/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40650, signal 391994/451707 (executing program) 2021/02/05 23:12:20 fetching corpus: 40700, signal 392127/451707 (executing program) 2021/02/05 23:12:21 fetching corpus: 40750, signal 392250/451707 (executing program) 2021/02/05 23:12:21 fetching corpus: 40800, signal 392446/451707 (executing program) 2021/02/05 23:12:21 fetching corpus: 40850, signal 392620/451707 (executing program) 2021/02/05 23:12:21 fetching corpus: 40900, signal 392747/451708 (executing program) 2021/02/05 23:12:21 fetching corpus: 40949, signal 392918/451708 (executing program) 2021/02/05 23:12:21 fetching corpus: 40999, signal 393046/451708 (executing program) 2021/02/05 23:12:21 fetching corpus: 41049, signal 393268/451709 (executing program) 2021/02/05 23:12:21 fetching corpus: 41099, signal 393431/451709 (executing program) 2021/02/05 23:12:21 fetching corpus: 41149, signal 393556/451709 (executing program) 2021/02/05 23:12:21 fetching corpus: 41199, signal 393679/451709 (executing program) 2021/02/05 23:12:21 fetching corpus: 41249, signal 393791/451709 (executing program) 2021/02/05 23:12:21 fetching corpus: 41299, signal 394065/451709 (executing program) 2021/02/05 23:12:21 fetching corpus: 41349, signal 394192/451709 (executing program) 2021/02/05 23:12:21 fetching corpus: 41399, signal 394338/451709 (executing program) 2021/02/05 23:12:21 fetching corpus: 41449, signal 394484/451709 (executing program) 2021/02/05 23:12:21 fetching corpus: 41499, signal 394602/451709 (executing program) 2021/02/05 23:12:21 fetching corpus: 41549, signal 394728/451709 (executing program) 2021/02/05 23:12:21 fetching corpus: 41599, signal 394862/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 41649, signal 395059/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 41699, signal 395164/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 41749, signal 395316/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 41799, signal 395485/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 41849, signal 395605/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 41899, signal 395726/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 41949, signal 395952/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 41999, signal 396115/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 42049, signal 396249/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 42099, signal 396430/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 42149, signal 396556/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 42199, signal 396689/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 42249, signal 396831/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 42299, signal 396927/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 42349, signal 397235/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 42399, signal 397349/451709 (executing program) 2021/02/05 23:12:22 fetching corpus: 42449, signal 397555/451709 (executing program) 2021/02/05 23:12:23 fetching corpus: 42499, signal 397676/451709 (executing program) 2021/02/05 23:12:23 fetching corpus: 42549, signal 397794/451709 (executing program) 2021/02/05 23:12:23 fetching corpus: 42599, signal 397991/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 42649, signal 398180/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 42699, signal 398312/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 42749, signal 398458/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 42799, signal 398594/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 42849, signal 398693/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 42899, signal 398829/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 42949, signal 398974/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 42999, signal 399119/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 43049, signal 399507/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 43099, signal 399620/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 43149, signal 399764/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 43199, signal 399870/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 43249, signal 400000/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 43299, signal 400124/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 43349, signal 400253/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 43399, signal 400362/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 43449, signal 400506/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 43499, signal 400670/451710 (executing program) 2021/02/05 23:12:23 fetching corpus: 43549, signal 400815/451710 (executing program) 2021/02/05 23:12:24 fetching corpus: 43599, signal 401025/451710 (executing program) 2021/02/05 23:12:24 fetching corpus: 43649, signal 401173/451710 (executing program) 2021/02/05 23:12:24 fetching corpus: 43699, signal 401299/451710 (executing program) 2021/02/05 23:12:24 fetching corpus: 43749, signal 401435/451711 (executing program) 2021/02/05 23:12:24 fetching corpus: 43799, signal 401566/451711 (executing program) 2021/02/05 23:12:24 fetching corpus: 43849, signal 401738/451711 (executing program) 2021/02/05 23:12:24 fetching corpus: 43899, signal 401882/451711 (executing program) 2021/02/05 23:12:24 fetching corpus: 43949, signal 401998/451711 (executing program) 2021/02/05 23:12:24 fetching corpus: 43999, signal 402170/451713 (executing program) 2021/02/05 23:12:24 fetching corpus: 44049, signal 402329/451713 (executing program) 2021/02/05 23:12:24 fetching corpus: 44099, signal 402484/451713 (executing program) 2021/02/05 23:12:24 fetching corpus: 44149, signal 402636/451713 (executing program) 2021/02/05 23:12:24 fetching corpus: 44199, signal 402765/451713 (executing program) 2021/02/05 23:12:24 fetching corpus: 44249, signal 402910/451713 (executing program) 2021/02/05 23:12:24 fetching corpus: 44299, signal 403071/451713 (executing program) 2021/02/05 23:12:24 fetching corpus: 44349, signal 403206/451713 (executing program) 2021/02/05 23:12:24 fetching corpus: 44399, signal 403344/451713 (executing program) 2021/02/05 23:12:24 fetching corpus: 44449, signal 403495/451713 (executing program) 2021/02/05 23:12:24 fetching corpus: 44499, signal 403649/451717 (executing program) 2021/02/05 23:12:24 fetching corpus: 44549, signal 403776/451717 (executing program) 2021/02/05 23:12:24 fetching corpus: 44599, signal 403925/451717 (executing program) 2021/02/05 23:12:24 fetching corpus: 44649, signal 404085/451717 (executing program) 2021/02/05 23:12:24 fetching corpus: 44699, signal 404229/451717 (executing program) 2021/02/05 23:12:24 fetching corpus: 44749, signal 404355/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 44799, signal 404460/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 44849, signal 404697/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 44899, signal 404856/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 44949, signal 405015/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 44999, signal 405155/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 45049, signal 405279/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 45099, signal 405472/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 45149, signal 405615/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 45199, signal 405762/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 45249, signal 405919/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 45299, signal 406015/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 45349, signal 406155/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 45399, signal 406317/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 45449, signal 406442/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 45499, signal 406560/451717 (executing program) 2021/02/05 23:12:25 fetching corpus: 45549, signal 406711/451717 (executing program) 2021/02/05 23:12:26 fetching corpus: 45599, signal 406876/451717 (executing program) 2021/02/05 23:12:26 fetching corpus: 45649, signal 407446/451717 (executing program) 2021/02/05 23:12:26 fetching corpus: 45699, signal 407562/451717 (executing program) 2021/02/05 23:12:26 fetching corpus: 45749, signal 407666/451717 (executing program) 2021/02/05 23:12:26 fetching corpus: 45799, signal 407805/451717 (executing program) 2021/02/05 23:12:26 fetching corpus: 45849, signal 407951/451717 (executing program) 2021/02/05 23:12:26 fetching corpus: 45899, signal 408081/451718 (executing program) 2021/02/05 23:12:26 fetching corpus: 45949, signal 408213/451718 (executing program) 2021/02/05 23:12:26 fetching corpus: 45999, signal 408328/451718 (executing program) 2021/02/05 23:12:26 fetching corpus: 46049, signal 408513/451718 (executing program) 2021/02/05 23:12:26 fetching corpus: 46099, signal 408652/451718 (executing program) 2021/02/05 23:12:26 fetching corpus: 46144, signal 408805/451718 (executing program) 2021/02/05 23:12:26 fetching corpus: 46144, signal 408805/451718 (executing program) 2021/02/05 23:12:28 starting 6 fuzzer processes 23:12:33 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x2}, 0x0, 0x0) syzkaller login: [ 207.229253][ T8212] IPVS: ftp: loaded support on port[0] = 21 [ 207.754894][ T8212] chnl_net:caif_netlink_parms(): no params data found [ 207.961426][ T8212] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.969281][ T8212] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.978901][ T8212] device bridge_slave_0 entered promiscuous mode [ 207.992164][ T8212] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.999992][ T8212] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.009812][ T8212] device bridge_slave_1 entered promiscuous mode [ 208.056713][ T8212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.073398][ T8212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.120044][ T8212] team0: Port device team_slave_0 added [ 208.133379][ T8212] team0: Port device team_slave_1 added [ 208.175094][ T8212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.182202][ T8212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.208477][ T8212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.224246][ T8212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.231324][ T8212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.257585][ T8212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.320568][ T8212] device hsr_slave_0 entered promiscuous mode [ 208.330434][ T8212] device hsr_slave_1 entered promiscuous mode [ 208.596621][ T8212] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.636641][ T8212] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.685924][ T8212] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 208.704149][ T8212] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 209.009483][ T8212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.041495][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.051214][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.071168][ T8212] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.091858][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.101981][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.112918][ T3132] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.120200][ T3132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.175068][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.184507][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.194500][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.204003][ T3132] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.211242][ T3132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.212532][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 209.220337][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.236857][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.247896][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.258444][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.313347][ T8212] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.324009][ T8212] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.384302][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.394373][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.405483][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.415934][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.425786][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.436219][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.446034][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.455914][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.463844][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.485795][ T8212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.503081][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.549380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.559487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.623704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.633536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.651783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.661440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.688909][ T8212] device veth0_vlan entered promiscuous mode [ 209.728429][ T8212] device veth1_vlan entered promiscuous mode [ 209.807150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.817743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.844113][ T8212] device veth0_macvtap entered promiscuous mode [ 209.868210][ T8212] device veth1_macvtap entered promiscuous mode [ 209.920013][ T8212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.928179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.937792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.947286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.957477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.981929][ T8212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.996112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.006205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.027465][ T8212] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.036814][ T8212] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.045816][ T8212] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.054730][ T8212] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.364655][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.373224][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.382029][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.500226][ T1348] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.508270][ T1348] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.516887][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.285045][ T8441] Bluetooth: hci0: command 0x041b tx timeout 23:12:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000200)={0x0, 0xfff, {0x52, 0x8005, 0x5, {0x9, 0xa503}, {0x1, 0x9}, @ramp={0xae7, 0x1, {0x6, 0x20, 0x7, 0xd28e}}}, {0x56, 0x9, 0x9, {0x0, 0x7}, {0x7, 0x5}, @cond=[{0x3, 0xfe01, 0x9, 0xfffe, 0x7, 0x5}, {0x6, 0x0, 0x9, 0x1, 0x0, 0x6}]}}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x3a) open(&(0x7f0000000300)='./file0\x00', 0x44800, 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a014, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 211.798179][ C0] hrtimer: interrupt took 78942 ns 23:12:40 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000400)={@random="6f4e8a69127e", @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @rand_addr=0xffffffff}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "068376", 0x0, "20a120"}}}}}}, 0x0) 23:12:40 executing program 0: mknod(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 23:12:40 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, 0x0) 23:12:40 executing program 0: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 23:12:41 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000003c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000000)=[0x3, 0x95, 0x8], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x8, 0x0, 0x8000, 0x6, 0x40, 0x1, 0xfffffffe, [], 0x0, r1}, 0x40) 23:12:41 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r2 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x900, 0x0) bind$packet(r2, &(0x7f0000000200)={0x11, 0xc, r0, 0x1, 0x3, 0x6, @local}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ae097870e96db196f6091e06d72071241ffcb7403e27a259502c1ae1a591b084b59d2f6c5552467fa2396f4f1a69e779d849e2a0b846c490f12a3ec25ffbff86c4031ea9f06ab31292412ee79baaa55c9102e8516fd114039f4d46780b38cb3f552a5effb81ecdb8ffc2f42c2925b4b7dddc3e7c07e6011c6f1a2d7cf92141bb0a2ab61efef762542dbda819bebf360fca5f758a41"]) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x9, &(0x7f0000000140), 0x0, 0x9, 0x0, {0x0, r3}}, 0xd) [ 213.363380][ T8441] Bluetooth: hci0: command 0x040f tx timeout 23:12:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd7, 0x71, 0x7d, 0x10, 0x421, 0x2d9, 0xa718, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x73, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) [ 213.953236][ T3132] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 214.213368][ T3132] usb 1-1: Using ep0 maxpacket: 16 [ 214.382865][ T3132] usb 1-1: config 0 has an invalid interface number: 115 but max is 0 [ 214.391172][ T3132] usb 1-1: config 0 has no interface number 0 [ 214.397697][ T3132] usb 1-1: New USB device found, idVendor=0421, idProduct=02d9, bcdDevice=a7.18 [ 214.407500][ T3132] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.426076][ T3132] usb 1-1: config 0 descriptor?? [ 214.473947][ T3132] usb 1-1: bad CDC descriptors [ 214.481719][ T3132] usb 1-1: bad CDC descriptors [ 214.673484][ T3132] usb 1-1: USB disconnect, device number 2 23:12:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x122) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20004884}, 0x4800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@private1}}, &(0x7f0000000780)=0xe4) r3 = syz_mount_image$gfs2meta(&(0x7f0000000180)='gfs2meta\x00', &(0x7f00000001c0)='./file0\x00', 0x7, 0x8, &(0x7f0000000600)=[{&(0x7f0000000200)="93b1d8e59d9ba020203953a2e79a7a48a60934099a6f910815969dce1bc413d3ffefe647ce41599c5bc6490c48a7db44690dc4d2efb81f7a4bbd429a3cc75a8b393e4eec99cde5bf774e87637dc5f933fc27", 0x52, 0xffffffc1}, {&(0x7f0000000280)="56b7eb8e4ad2", 0x6, 0x7fff}, {&(0x7f00000002c0)="10a33207ad1f756d81d2d177ab051c2463511fa3d3d56286003cd09056e9e2ae9fbebfac3ee8f8fe0d28270dd171c3d27b30f1b989010e799f7a60acd06c54418bf474a220bbf348f0b59624d27666", 0x4f, 0x101}, {&(0x7f0000000340)="e6d1ad54927a6597529acb55cb77c7fc2c105eaa252ed9253e2fc03ef0bb5f3924f29064e90574", 0x27, 0x1}, {&(0x7f0000000380)="ef5193c2b15b37845b25230557a1d27e448f27dbcf466cfa62b1e1274658150e69a0076cb52446a5269c9a5f22e752a7ad6962d2bda15fc3b1d7eb47a8a45e9773e69ff3377c14e4f21a5eff339cef769515ba99edb7e04594618a6d030637d083360a5f48dd205a66afd61079e405e2154147109e02cb9028e3df7fecd54e26ffe7f0579f65a93aa427fc5be79e206ac22d913e8704fb3b7a25e0bdc5244494a8af7d58784de64926e0249d3c728bcb6c22ac1818f6262a82dc1d", 0xbb, 0x5}, {&(0x7f0000000440)="51202d27b31d482340204f9878df17770a2700b4712cc6b9b240f60b715e7e10b3be7f54f9360c362b2dbabe6e54ed82054a23062df73e02e9a4c67286449a492075c3f8eeab62", 0x47, 0x400}, {&(0x7f00000004c0)="59ea4eab2666501680028a53b2947df89fdd073e1561360fc05743c535e0cf8a0601afd5d869f30488fe3b94005bf9e222bc371e42fd8f2e96e53516687660e75d8503cd58903f123fef71064c8cbe49707d0fe92090e5a015dc01b4de1d6e1ed62b808231c241012a1eb783180e7d84d3", 0x71, 0x200}, {&(0x7f0000000540)="7edbbc95f540418db365afb5824b0340c5f463f35a7a4d0c8945479578417f6bf70372302e76943dd0c6d449c7ebda5899638ec1a5aec27e0b6c5e2d8039c7abf97c59efc924dc63990d77c4c17a2bee3fc405f9b1e8eeb52d1dd8d47de65d85155991729b4ea00aa8620399f4cbe26a15b3bc7b7d148fd7bce7d8a8272fbc72a6d5ec25bffbf6f0e1183a799fd71213a11c2b301a0c952b61b564338d155b5c50897b98652b4d32576cd668fb01658bce0b", 0xb2, 0x1}], 0x0, &(0x7f00000007c0)={[{'l2_drops\x00'}, {}, {'l2_drops\x00'}], [{@fowner_lt={'fowner<', r2}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@pcr={'pcr', 0x3d, 0x16}}, {@obj_type={'obj_type', 0x3d, '!\\+'}}, {@subj_type={'subj_type', 0x3d, '0000:00:10.0\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}, {@smackfsroot={'smackfsroot', 0x3d, ']\'^'}}, {@dont_measure='dont_measure'}]}) execveat(r3, &(0x7f0000000880)='./file0\x00', &(0x7f0000000a80)=[&(0x7f00000008c0)='pcr', &(0x7f0000000900)='dont_measure', &(0x7f0000000940)='\'-+\\\\}(\x00', &(0x7f0000000980)=')^\x00', &(0x7f00000009c0)='\x00', &(0x7f0000000a00)=',\x00', &(0x7f0000000a40)='%\xbd\\)\x00'], &(0x7f0000000bc0)=[&(0x7f0000000ac0)='dont_measure', &(0x7f0000000b00)='0000:00:10.0\x00', &(0x7f0000000b40)='euid', &(0x7f0000000b80)='}\x00'], 0x1000) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000cc0)={&(0x7f0000000c00), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4084}, 0x4000010) lsetxattr$trusted_overlay_origin(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='trusted.overlay.origin\x00', &(0x7f0000000d80)='y\x00', 0x2, 0x2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000e00)={&(0x7f0000000dc0)='./file0\x00', r0}, 0x10) setxattr$security_ima(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)='security.ima\x00', &(0x7f0000000ec0)=@sha1={0x1, "af3482877f077b69b6bf54d316d91b3746625789"}, 0x15, 0x3) quotactl(0x0, &(0x7f0000000f00)='./file1\x00', r2, &(0x7f0000000f40)="29d63de4952071a773071238903dde989918482fe178f9cb67effe9b07ef538a427450b0bb01bed09479c99b261d8b1cb0b55677df2cd87315547103816a6324d761a839142c1192954cf0d8e28ac877354974b5318f5af6fdc8ce3726b213ae2c97d961b3b8a75f124ac56baaf83584484923912f8aeb97ae809144d206b9ddc473cf35410b05a868d5f5ffdfd8659f63655ee1223f29f691bc45c8aaacf199535f4d3fad1f3b2fb82592b52c66dc3e2ed6ed19995542d91bf88dec16e4cce8c108f0") sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfe, {0x7, 0x7, './file1', './file0'}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4044000) r4 = accept4$inet(r0, &(0x7f0000001140)={0x2, 0x0, @local}, &(0x7f0000001180)=0x10, 0x80800) recvmmsg(r4, &(0x7f0000002800)=[{{&(0x7f00000011c0)=@ax25={{0x3, @netrom}, [@rose, @remote, @default, @netrom, @remote, @remote, @bcast, @rose]}, 0x80, &(0x7f0000001340)=[{&(0x7f0000001240)=""/250, 0xfa}], 0x1, &(0x7f0000001380)=""/133, 0x85}, 0x65}, {{&(0x7f0000001440)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001700)=[{&(0x7f00000014c0)=""/150, 0x96}, {&(0x7f0000001580)=""/16, 0x10}, {&(0x7f00000015c0)=""/34, 0x22}, {&(0x7f0000001600)}, {&(0x7f0000001640)=""/134, 0x86}], 0x5, &(0x7f0000001740)=""/177, 0xb1}, 0x1}, {{&(0x7f0000001800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001880)=""/241, 0xf1}, {&(0x7f0000001980)=""/147, 0x93}, {&(0x7f0000001a40)=""/11, 0xb}, {&(0x7f0000001a80)=""/183, 0xb7}, {&(0x7f0000001b40)=""/197, 0xc5}, {0x0}], 0x6}, 0x9}, {{&(0x7f0000001c80)=@caif=@rfm, 0x80, &(0x7f0000002180)=[{&(0x7f0000001d00)=""/87, 0x57}, {&(0x7f0000001d80)=""/28, 0x1c}, {&(0x7f0000001dc0)=""/83, 0x53}, {&(0x7f0000001e40)=""/237, 0xed}, {&(0x7f0000001f40)=""/38, 0x26}, {&(0x7f0000001f80)=""/233, 0xe9}, {&(0x7f0000002080)=""/127, 0x7f}, {&(0x7f0000002100)=""/119, 0x77}], 0x8, &(0x7f00000021c0)=""/215, 0xd7}, 0x1}, {{&(0x7f00000022c0)=@alg, 0x80, &(0x7f0000002540)=[{&(0x7f0000002340)=""/74, 0x4a}, {&(0x7f00000023c0)=""/14, 0xe}, {&(0x7f0000002400)=""/120, 0x78}, {&(0x7f0000002480)=""/133, 0x85}], 0x4, &(0x7f0000002580)=""/116, 0x74}, 0x5}, {{&(0x7f0000002600)=@ipx, 0x80, &(0x7f0000002700)=[{&(0x7f0000002680)=""/98, 0x62}], 0x1, &(0x7f0000002740)=""/150, 0x96}, 0xffff}], 0x6, 0x40000100, &(0x7f00000028c0)={0x77359400}) syz_mount_image$ufs(&(0x7f0000002900)='ufs\x00', &(0x7f0000002940)='./file0\x00', 0x0, 0x7, &(0x7f0000002d80)=[{&(0x7f0000002980)="a6d8c54319d09439337e22fb3d53508a7fbe8e6cce2fda2ddd4ca3fefa173b51c92026c2c23f0f1663ec15f1eab9115d296ad683344904d8b44eb5cdd97e6f6305939b2ad6337bd2f914b65bc2b2f4348d153d2730bbdbf3bb1b62a6f4cdc47f02518a383d4f7a574882b8272a058690afff1e7cb979e0a7b6f2451336b26fe24aeae0bdaf4204c99548dd9f1a8752938c50", 0x92, 0x8}, {&(0x7f0000002a40)="f84dc9b9231b20d8497606b8af2b31ca2ae6fbd6de201eb0a0041e1c2435ba06d14ebe90a5c045a3f6551c3198e9a9e6b8ee5d72347921f2ad99a9cf7ba9d2fe56d4e761918feadde2545823af70a32e09edfe2c412787253ab77a007e901beb388a51d537b61dd3ae9e22408ce566c14042f204d6069af98216f41a07ea2e8f75573ef3cb3f666f4ba75075bed69e8a1b16739d5bac7400f6d2d5b1699e4b1bd1addcd590b596", 0xa7, 0x8}, {&(0x7f0000002b00)="7770ca5ca09881e06f26bff0aa91908b1cda6250ec9f2ac7bb2f271ff6c6fb70f77b5e2e9f44649080801d772db9a47fe4e4ba65f6ced16f9c931c5a4c494bcbd6d3d0bcf2c6", 0x46, 0x5}, {&(0x7f0000002b80)="145d571f1074fdb0e317c31c8e9f420b689f63d04310c95eda61d1bee7e7b0889c7ad83c427d4dd849d64f42a5944135cfe1622f34b21802916b00589b1e31476f3f2c73b6f159ab14dfa43eba2503379932f6caadb2bb860000fe753c0c3a5c4a3f4c8af69493db466867ff150e0d67fa89f50773ac0061daf32999c4c3475d", 0x80, 0x8}, {&(0x7f0000002c00)="b1017bd07eaf59086e0cbd7c556ac75657890ba269de03fb878bd7e1dae32072629b46a8818b1791f284aa15addedbe9a0ca47b7729bb321c643fcbf4b8aabaaa0f106148748ec020a7a26c9be9afd5d8e3fefb5477abe93ed25a0284d441f5d29b780b559a1a7e03a", 0x69, 0x8}, {&(0x7f0000002c80)="4fb0e02e99076a9f8e964e238025889d967036c09453f05c1db390305133c6cfbf63d74c5132cbc773c644931feca5b6be2c9ee1d410721feed817d120befba577ded066fe42c310faafaf89182179c64fb5004e4a437cdbe1897408c1bb939174326773318f6f08102a01759ec3fb7b75aa1b20d6bfb212f30b767017b4dc8f69b9678718a0192c298b3044fcd9c16a90069b39cd8f19e079f594dfa0afe36adce57a9dc32b4903d7e9b6", 0xab, 0xfffffffe}, {&(0x7f0000002d40)="f67f4c325c1e36fb7b0fe3d11f9fa3c3cecdbc4392917014c5", 0x19, 0x40e0}], 0x1000000, &(0x7f0000002e00)={[{'*\x1c^\\:'}, {'\'-+\\\\}(\x00'}, {'-'}, {'['}, {'l2_drops\x00'}, {'\x00'}], [{@euid_lt={'euid<', 0xee01}}]}) r5 = openat$ipvs(0xffffff9c, &(0x7f0000002e40)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) sendto$inet(r5, &(0x7f0000002e80)="abdcc5934a8128351751a5e753449aeead3fac0bb384b26eea2b927c7852c28d6e363c0e7e1a45fb23bc1f61f287a0d99358fcb5db23f173484e6cfa1a9d105a457b865ce8de6c8cad44c1a27d8afcf03fe0931835b844748cf68401d1d17b71b08ed1b8ae8d5a56d77bda08be6f3baf6de3b2b39502b5d93f09aa2cace24ffc0bed5f78aff2c4fcfb06f3d4ebc1604fb821079691088f7fbb89b958e92f809c09df803d2d67c5afb8e78f328b878ea75e838571a476ac66080bc3e3dbcaaa8c1b661b38ade6c907b20119284e689781980c1f588df57f9f2b4775506711ccecda8dbb", 0xe3, 0x0, &(0x7f0000002f80)={0x2, 0x4e21, @loopback}, 0x10) lremovexattr(&(0x7f0000002fc0)='./file1\x00', &(0x7f0000003000)=@known='trusted.overlay.nlink\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003080)={'wlan1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@private2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f00000031c0)=0xe4) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000003440)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003400)={&(0x7f00000032c0)={0x130, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}]}, 0x130}, 0x1, 0x0, 0x0, 0x44040}, 0x40000) [ 215.443380][ T8441] Bluetooth: hci0: command 0x0419 tx timeout [ 215.714108][ T3132] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 216.003100][ T3132] usb 1-1: Using ep0 maxpacket: 16 [ 216.124069][ T3132] usb 1-1: config 0 has an invalid interface number: 115 but max is 0 [ 216.132590][ T3132] usb 1-1: config 0 has no interface number 0 [ 216.138826][ T3132] usb 1-1: New USB device found, idVendor=0421, idProduct=02d9, bcdDevice=a7.18 [ 216.148173][ T3132] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.205149][ T3132] usb 1-1: config 0 descriptor?? [ 216.257499][ T3132] usb 1-1: bad CDC descriptors [ 216.266076][ T3132] usb 1-1: bad CDC descriptors [ 216.452890][ T8441] usb 1-1: USB disconnect, device number 3 [ 216.576448][ T8499] IPVS: ftp: loaded support on port[0] = 21 23:12:44 executing program 0: r0 = syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x7, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000280)="4296672bfeb3891ea2efc6b4783c3e4a8dcfc06ccac18c95", 0x18, 0x8}, {&(0x7f00000002c0)="2fae7d8394dd3bf0df164861d9a7434de7ef90e068acaa5141b0c42ae29d00c208d0bc1ca8dae16289c43950c03fe92ab1453592f055a2d3f2bb1b4ead3bca74a347da47e38a4b6c1d15066fd2f5898d05318a4105b843b4f7c9e332f7eb1b56b3bb29c058ba6b91ce43db0a3b759575b7932a7b19900b46dbc19d21121954b8496b20f47ca1cf9391cc8783416a2529cdbadaaea30a6366920f2af5f6e96de5a7c2960a08d926fd0bae1a14bca32127bbcee7e61c4b1c5f85363cd218a05f14e11e6377329b7f", 0xc7, 0x5}], 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@dmask={'dmask', 0x3d, 0x7}}], [{@uid_gt={'uid>', 0xee01}}]}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000480)=0x401, 0x5) r1 = syz_mount_image$vxfs(&(0x7f00000000c0)='vxfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0xc001, &(0x7f0000000140)=ANY=[@ANYBLOB="24fb769902f9e9051687e993c677387c245d864a3fb291b1c05f6e31b94fb566fd6c225d89c65e5ba179477c9b753e3748e509c9283c869820144dcf6c3629d82a72adf3a1c21ad9426231c17604837336def450fed27ff4ad8126e73712889bd4e9d94eb653604e83341e359dbf8740bc997d284169efdc00679a7cf383029e7c856c8d69ab9c63a4a51d02215e9283e72bb221949324b84088a50a5592cbd786b7f5f6f23b48441012321633fcf820e5db4d88638d58f7e3b5ba41"]) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x8000, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x9, 0x6, 0x80, 0x7, 0x0, 0x6c, 0x100, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xd76, 0x2, @perf_bp={&(0x7f0000000500), 0x8}, 0x4002, 0x78, 0x0, 0x9, 0x8, 0x7, 0xe0}, r3, 0x7, r2, 0x8) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f00000005c0)={0x1}) openat(r2, &(0x7f00000004c0)='./file0\x00', 0x4140, 0x40) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0x9, 0x1) openat(r1, &(0x7f0000000000)='./file0\x00', 0x10a40, 0x8) [ 217.144215][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 217.315888][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.323834][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.333532][ T8499] device bridge_slave_0 entered promiscuous mode [ 217.346506][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.353925][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state 23:12:45 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000c4e2924030088000ba4f010203010902520001000000000904"], 0x0) [ 217.364018][ T8499] device bridge_slave_1 entered promiscuous mode [ 217.412605][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.429283][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.476481][ T8499] team0: Port device team_slave_0 added [ 217.490660][ T8499] team0: Port device team_slave_1 added [ 217.536727][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.544027][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.570676][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.605607][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.612791][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.639242][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.757050][ T8499] device hsr_slave_0 entered promiscuous mode [ 217.767582][ T8499] device hsr_slave_1 entered promiscuous mode [ 217.778226][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.786108][ T8499] Cannot create hsr debugfs directory [ 217.884564][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 218.103130][ T8499] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 218.123908][ T8499] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 218.141608][ T8499] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 218.161573][ T8499] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.275321][ T5] usb 1-1: config index 0 descriptor too short (expected 82, got 18) [ 218.466008][ T5] usb 1-1: New USB device found, idVendor=0830, idProduct=0080, bcdDevice=4f.ba [ 218.473898][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.475378][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.490146][ T5] usb 1-1: Product: syz [ 218.494608][ T5] usb 1-1: Manufacturer: syz [ 218.499401][ T5] usb 1-1: SerialNumber: syz [ 218.509823][ T5] usb 1-1: config 0 descriptor?? [ 218.539201][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.548552][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.567072][ T5] kl5kusb105 1-1:0.0: KL5KUSB105D / PalmConnect converter detected [ 218.577006][ T8441] Bluetooth: hci1: command 0x0409 tx timeout [ 218.579064][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.598708][ T5] usb 1-1: KL5KUSB105D / PalmConnect converter now attached to ttyUSB0 [ 218.654651][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.665209][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.674654][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.681889][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.780487][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.789861][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.800109][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.809519][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.816889][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.826083][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.837082][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.848084][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.858559][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.955895][ T8499] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.966797][ T8499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.047443][ T3132] usb 1-1: USB disconnect, device number 4 [ 219.068123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.078117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.088709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.099583][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.109358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.119733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.129448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.139124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.147144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.163624][ T3132] kl5kusb105d ttyUSB0: KL5KUSB105D / PalmConnect converter now disconnected from ttyUSB0 [ 219.174772][ T3132] kl5kusb105 1-1:0.0: device disconnected [ 219.209542][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.237687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.365176][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.375250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.473011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.483251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.505819][ T8499] device veth0_vlan entered promiscuous mode [ 219.514573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.523935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.559724][ T8499] device veth1_vlan entered promiscuous mode [ 219.634715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.645164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.654783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.664833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.688887][ T8499] device veth0_macvtap entered promiscuous mode [ 219.711835][ T8499] device veth1_macvtap entered promiscuous mode [ 219.745013][ T3132] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 219.781222][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.792612][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.806588][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.815557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.825482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.835021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.845210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.872165][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.884486][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.897977][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.906891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.917276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.944054][ T8499] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.954466][ T8499] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.964268][ T8499] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.973262][ T8499] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.194356][ T3132] usb 1-1: config index 0 descriptor too short (expected 82, got 18) [ 220.328676][ T656] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.337157][ T656] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.367020][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.409148][ T3132] usb 1-1: New USB device found, idVendor=0830, idProduct=0080, bcdDevice=4f.ba [ 220.418927][ T3132] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.427188][ T3132] usb 1-1: Product: syz [ 220.431449][ T3132] usb 1-1: Manufacturer: syz [ 220.436302][ T3132] usb 1-1: SerialNumber: syz [ 220.461788][ T3132] usb 1-1: config 0 descriptor?? [ 220.485607][ T656] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.493960][ T656] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.506108][ T2973] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.510459][ T3132] kl5kusb105 1-1:0.0: KL5KUSB105D / PalmConnect converter detected [ 220.611883][ T3132] usb 1-1: KL5KUSB105D / PalmConnect converter now attached to ttyUSB0 [ 220.642819][ T2973] Bluetooth: hci1: command 0x041b tx timeout [ 220.768325][ T3132] usb 1-1: USB disconnect, device number 5 [ 220.793794][ T3132] kl5kusb105d ttyUSB0: KL5KUSB105D / PalmConnect converter now disconnected from ttyUSB0 [ 220.805849][ T3132] kl5kusb105 1-1:0.0: device disconnected 23:12:48 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xff, 0x0, 0x7, 0x1, 0x0, 0xfffffffffffffffa, 0x6022, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x7ff, 0x3}, 0x40000, 0x5, 0x8000, 0x1, 0x81, 0xfffff800, 0x3c}, r0, 0x8, 0xffffffffffffffff, 0x7) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfc02, 0xf}) pipe2(0x0, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f00000001c0)={0x100, 0x1b, &(0x7f0000000340)}) gettid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x33, 0x0, 0x0, 0x62, 0x0, 0x62, 0x0, 0x34, 0x0, 0x63]}, &(0x7f0000000100)={0x0, "15b82522a2eec765ac06e03b4defb1dfa6664f1ef7cb38eb3a4b6c390ab8cb2bd48c861413122d4968837069ab8af190a45ae94db8bbf01da062f42f9099bccd"}, 0x48, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000002c0)=""/83) sync() [ 220.949423][ T8795] gfs2meta: Unknown parameter 'l2_drops' [ 221.017924][ T8795] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 221.201221][ T8795] gfs2meta: Unknown parameter 'l2_drops' 23:12:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2002, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f00000002c0)="2d0cbb8c2d68552c582ec856f02c7ae54b917363d3df54bf098f25b378f1522dd8a3606e42141a42721bb7f06cc3f4df94a0aec2e116a1228a0117217931f0ee5f5f02eebebe", 0x46}, {&(0x7f0000000340)="4db7e1cb57d9187b6e9809b86b308c1a4363f0396e362dd193ffb4eba6e17cbd204de77ed082303d030d1f6e78bcd0464c04ff231bd813e7be1472d697c0ba6aa37e99ad1c0e3fd7cb778deed321f4d11a06f29623a835cfc47ffc196e8608bdf62c0c631bcd422fa058836bb3f4d76c6eec8d3d313a678623e710f83a557062e41ff6b5939b78aa9d7bcfe1862da0f318a14ded3628f0bf810ac0695ce9ed95d8e3f67bb8901dc798ed19f747f15c479987a01ed4a8d78f6a25d0e9e2df51bd59", 0xc1}], 0x2) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="750000007d0100006954007f00030000000103000000000000000500003d85c531f03c446a1800000000800000000013006367726f75702e63806e74"], 0x75) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) timer_settime(r2, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) syz_open_dev$tty20(0xc, 0x4, 0x1) socket(0x6, 0x0, 0x0) 23:12:49 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xff, 0x0, 0x7, 0x1, 0x0, 0xfffffffffffffffa, 0x6022, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x7ff, 0x3}, 0x40000, 0x5, 0x8000, 0x1, 0x81, 0xfffff800, 0x3c}, r0, 0x8, 0xffffffffffffffff, 0x7) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfc02, 0xf}) pipe2(0x0, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f00000001c0)={0x100, 0x1b, &(0x7f0000000340)}) gettid() ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x664) add_key$fscrypt_v1(0x0, &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x33, 0x0, 0x0, 0x62, 0x0, 0x62, 0x0, 0x34, 0x0, 0x63]}, &(0x7f0000000100)={0x0, "15b82522a2eec765ac06e03b4defb1dfa6664f1ef7cb38eb3a4b6c390ab8cb2bd48c861413122d4968837069ab8af190a45ae94db8bbf01da062f42f9099bccd"}, 0x48, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000002c0)=""/83) sync() 23:12:49 executing program 0: time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000007010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0xb417}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000049bee2c5", 0x1d, 0x8c80}], 0x100400, &(0x7f00000001c0)=ANY=[@ANYBLOB="9333c46fe6487ee6cc0bdd92d8c2f0e4ab916509135fa1a895c56a42aff0e2f046711f10d8f76d4d874a3512d08cd238ff4559d5b40d883cc6add273c610b73337b77673b2fd45a0a1066a64051ff5359a23fc616f17acaada21989ea2468119fb34d140e485bd11d3be7eb8194517b3d9124394c640f567df3c951c8acc5f01b084259ce30e77d111f6cd5ea2d6186fbdb1b051193a0ebfa55255fd85c0c4491859ecfed9456a7cc20c6efeceed7df20bd47bf56bc6916aea6d9f7a3f5f05b21fb3eb0078f9898838704e4506c1b15aff4023e91c1c4622e5d11727b9e340ffacc0b60e8996610cbe000000"]) umount2(&(0x7f0000000040)='./file0\x00', 0x17) chdir(&(0x7f0000000140)='./file1\x00') 23:12:50 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x16b842, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_mount_image$efs(&(0x7f0000000040)='efs\x00', &(0x7f0000000080)='./bus\x00', 0x8, 0x7, &(0x7f0000001500)=[{&(0x7f00000000c0)="346851c848abd1d1db2c1d6779b18f3890a4eee3851132a59dcc6eebbd32624cb7ac4d10e97f5908cd95fbbce4bfd6329b72cfe0a4f5ab7bfca5be9bfd620014392d90f9b760ae913f64235a4d5622026570ff4be45c220a3d11596595dfb9c61532c543c284f117e67932c6034fd90f84b5f269dd457391d768c1003854de3604bf33dba9facd316e80d03b998eb54796", 0x91, 0x6}, {&(0x7f00000001c0)="374d3fbb610152191b0c985e2345467b93c9683115fa5e4cf1f5aaa13c1bc2be6dfa834c52a837d96485abcaadf5444c3936a7f16670827be6be90e04b69959c41037fc1e1911b3930a15c232262451294183b735dc3750ec01ab1698a9d4f615153a424f5b28cc967a7676e961cc410f8c57061e46c2968d3e45934b88f1cf0e2b3238bb400fbc54b6130c01c85578b7a52d9f62884e035c07ebc05442137cf7b7f92405c85c54097a091c4123f18a7dc6cbd6b45d78499b3dc741213b3947fd123eae06c2014a1ba7eb516", 0xcc}, {&(0x7f00000002c0)="4ecd741b4ee3a0fe2545720863e2a56b061c1b8d1534209901e1ae576a5e350b9718a7128fe755d86ee9699f1f866c069000e3a70e3495131537fae2ee3a351c2c38140c279410775ff08d2fb41a0e08c8", 0x51}, {&(0x7f0000000340)="a32bc553320db20045fdaca777fc4da1c810cfdb156360ef8b32661d4289105546eed500f7a8000e18a3272885af6d9e677e2999b49d6d7e4751f09b38ffa4c5430e2c7e5bbcdd7b6183dee05ee78f9e34ae740c3cd62592edeb9a7b03a6b8f35cea28dcf370ab98c244671e83", 0x6d, 0x5}, {&(0x7f00000003c0)="dc703a3f0b27b22a4aea3031a420e202a3d1def800d843e4492dbdb8c7bdbd2ecab99ca794d04369b90205a4bcbde48470acef8b6392fc59a545a8623a2830630c310d0d0f81", 0x46, 0x7f}, {&(0x7f0000000440)="7ad6f8dd6150c5f24d288704013ef68c29540f1dd108fa19bc4cbc784f8fce97fadf84aac753e623e50c7e33e0f87159051f00939bb10bf2da22595a543ae3e1a4162d4cd40c1710d69fc72a5b4ae99e562b9bceb23999dbe3ab3630284bc2de014996349c891ae7adb47c59ddd265d1a13744e7bc6f1af640439147cbc1acc5a42d7d069e9342af3d8d2da946025fd0ebec554029cd0abab744e493594c2a", 0x9f, 0x3}, {&(0x7f0000000500)="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", 0x1000, 0xffff8001}], 0x40000, &(0x7f0000001580)={[], [{@uid_eq={'uid'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/proc/crypto\x00'}}, {@context={'context', 0x3d, 'root'}}]}) sendfile(r1, r0, 0x0, 0x7) [ 222.723355][ T2973] Bluetooth: hci1: command 0x040f tx timeout 23:12:50 executing program 0: sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_usb_connect(0x5, 0x3f, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x0) openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x44000) recvmsg$can_j1939(r0, &(0x7f0000000800)={&(0x7f0000000080)=@phonet, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/255, 0xff}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/118, 0x76}, {&(0x7f0000000380)=""/160, 0xa0}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000480)=""/18, 0x12}, {&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f0000000680)=""/7, 0x7}], 0x9, &(0x7f0000000740)=""/182, 0xb6}, 0x2000) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x20000040) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) [ 223.374521][ T2973] usb 1-1: new high-speed USB device number 6 using dummy_hcd 23:12:51 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0x80, 0x0}, 0x20040000) r0 = socket$kcm(0x11, 0x3, 0x0) r1 = signalfd4(r0, &(0x7f0000000140)={[0xd4, 0x3]}, 0x8, 0x100000) r2 = socket(0x1d, 0x2, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x0, r4, 0x0, r2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000180)=@can={0x1d, r4}, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)="dbba18643f10ac3d3b2deaffb83fc9338f1c494bad948d5c925cd775cd97380f9869792c7c54b5ef5df8e01192ef5231df72b20d12aab21337e8bf282ed9968b24df038a5da39aa8d054e52858ed5bb359b772142805008a747b3c81ad4611dc78ac174534f2d261c7be8801b1f42e177a358bf1d2665a73aeae7a1f1f4fdfe52fb75dc7c7ce73c5971fdd82e7f3d8a8a5610a35d91188e2fca6604b30ca514783605b48a92d415771030633b1b0ee9addc8ba6994a0f879dcd6107f20ac1d20387795b54d9197a5a60fb1653619b6b5573a854a9efa7189aa93457d6670fb0f8fc360f0", 0xe4}], 0x1, &(0x7f00000003c0)=[{0x64, 0x29, 0xfffffffc, "35acb4033e69627db51cc8b0192dfb4994f5e7a20b9c09c207d5256d62888b97b0b80677b405063b453ea47b7015df0ca8314dd8d35eec77b81dcb37b5de0996e1c9ceff7c9da0e2dc72a17f20ce545fb4fc259038c8"}, {0x1c, 0x100, 0x7, "b4c413e7352074ebd191705ed25f598d"}, {0x24, 0x113, 0xa7, "75fa1a5505a0d126ae1f3d594bf72f565dfb53026c63"}, {0x10, 0x11f, 0xffffffff, "450779d0"}, {0xb0, 0x0, 0x3de, "49dda71be6ed4a16ab7622d1043d439aa6d83428b2f2bdd7944c0d7821c83e82ca3bf17523743ebc9b645a4fe253da01cc321fbf290c067b0f1bbd92eea58a5ba9b4aab4e2a303af9f7963addf6e0b39328fe6b81cf29ceedd5a13076004dc6646e1d86701544814920b568e0120d1a1be8684129808b30e163664d28056ff749f8d430e791360296dd99bef4de8c3e8c48b24f7e60ca8d79f90cd6da78720e377281c"}], 0x164}, 0x4800) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x7}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000000)="0500001400003a00fe800000000000000200"/40, 0x28}], 0x1, 0x0, 0x0, 0x50}, 0x0) r5 = fcntl$dupfd(r2, 0x0, r3) r6 = openat$vsock(0xffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x121801, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000580)=r6, 0x4) [ 223.572704][ T2973] usb 1-1: device descriptor read/64, error 18 [ 223.845484][ T2973] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 224.054240][ T2973] usb 1-1: device descriptor read/64, error 18 [ 224.186073][ T2973] usb usb1-port1: attempt power cycle 23:12:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x3f, 0x6, 0x6, 0xc, 0x0, 0x4, 0x10, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc919, 0x4, @perf_config_ext={0x10001, 0x8}, 0x10000, 0x7, 0x4, 0x3, 0xfffffffffffffffc, 0x5, 0x5}, r2, 0xa, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x16) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) [ 224.803360][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 224.893957][ T2973] usb 1-1: new high-speed USB device number 8 using dummy_hcd 23:12:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x30060, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000040)=0xfa53) syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000080)={[{@order_relaxed='order=relaxed'}, {@order_strict='order=strict'}]}) [ 225.063783][ T2973] usb 1-1: device descriptor read/8, error -61 [ 225.260702][ T8857] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 225.269580][ T8857] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 225.281560][ T8857] NILFS (loop1): mounting unchecked fs [ 225.288543][ T8857] NILFS (loop1): I/O error reading segment [ 225.294550][ T8857] NILFS (loop1): error -5 while searching super root [ 225.332639][ T2973] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 225.504561][ T2973] usb 1-1: device descriptor read/8, error -61 [ 225.528010][ T8864] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 225.536972][ T8864] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 225.548071][ T8864] NILFS (loop1): mounting unchecked fs [ 225.554569][ T8864] NILFS (loop1): I/O error reading segment [ 225.560475][ T8864] NILFS (loop1): error -5 while searching super root [ 225.623118][ T2973] usb usb1-port1: unable to enumerate USB device 23:12:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011700)}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c6d696e697864662c6e6f7265636f766572636865636b73756d2c696e6f64655f7265616461686561645f626c6b733d3078303030303030303030323030303030302c6a71666d743d76667376302c62682c6e6f71756f74612c0059495ad49c9bf1a7d76d137bb20377bb8de90119d1725b572de8b1767e4f269212055f4255811c4bac7aefcd06975e9a24c3c60f15c803f59ad9c4b4cbd847a62c8fe61f8eb5f9858eccd897a5ef63fc88e9cb7dc2cf4d4e7026400118e8054948984c9bac4e460bb8bb966caa722e474185e56d6598590816d99f4640c068a84cda84e6677d7e1e0fb8e7dd76"]) r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c7375626a5f757365723d73797a30002c61707072616973655f747970653d696d617369672c736d61636b6673726f6f743dcd1d4340ef739141ed35517bc207d5b5ae7fa2f0c1f6712ae0e587cc6f456f2deda18c85e56793cb408929322ec0b83c4ce4990ade18cc31b25e0b30e4fc0bd032dff53b528433722c7569643e", @ANYRESDEC, @ANYBLOB='\x00\x00']) r2 = dup2(r1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}, 0x90, 0x3, 0xfffffffd, 0xb}, 0x0, 0xfffffffdffffffff, r2, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1302080, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='ext4\x00') chroot(&(0x7f0000000080)='./file0\x00') [ 226.076997][ T8870] EXT4-fs (loop1): Unrecognized mount option "norecoverchecksum" or missing value 23:12:54 executing program 0: getsockopt(0xffffffffffffffff, 0x7fffffff, 0x6, &(0x7f0000000180)=""/230, &(0x7f0000000100)=0xe6) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x3c3c10, 0x0) r0 = socket(0x9, 0x800, 0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xb0, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x11}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6b}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010100}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x27, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000) bind$can_raw(0xffffffffffffffff, &(0x7f00000003c0)={0x1d, r2}, 0x10) bind$xdp(r0, &(0x7f0000000340)={0x2c, 0x0, r2, 0x0, r0}, 0x10) sendmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="426cf388cb14f52a", 0x8}], 0x1}}], 0x1, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x30060, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @empty}, 0x3, 0x1, 0x2, 0x3}}, 0x26) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550363608b79e92e"}}, 0x48}}, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x78, 0x0, 0x100, 0x70bd30, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x101}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9c1}]}, 0x78}, 0x1, 0x0, 0x0, 0x10000}, 0x20000809) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x8d6022, &(0x7f0000000000)=ANY=[@ANYBLOB="c14f8cbd2eccd472632803ed71f47652a0c89244bb6191f8cc5fc073616ef9fa11f0efbe687e2553740e06a53f0466"]) [ 226.176915][ T8875] overlayfs: unrecognized mount option "index=off" or missing value 23:12:54 executing program 1: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) [ 226.744966][ T8880] EXT4-fs (sda1): Unrecognized mount option "ÁOŒ½.ÌÔrc(íqôvR È’D»a‘øÌ_Àsanùúðï¾h~%St¥?f" or missing value [ 226.837353][ T8880] EXT4-fs (sda1): Unrecognized mount option "ÁOŒ½.ÌÔrc(íqôvR È’D»a‘øÌ_Àsanùúðï¾h~%St¥?f" or missing value 23:12:54 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000040)={[0xff]}, &(0x7f0000000180), 0x8) process_vm_readv(r0, 0x0, 0xfffffffffffffe2d, 0x0, 0xffffffbc, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80}, 0x6}, {{&(0x7f0000002200)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000240)=""/46, 0x2e}, 0x58}, {{&(0x7f0000002280)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002300)=""/68, 0x44}, {&(0x7f0000002380)=""/63, 0x3f}, {&(0x7f00000023c0)=""/42, 0x2a}, {&(0x7f0000002400)=""/203, 0xcb}, {0x0}, {&(0x7f0000002680)=""/73, 0x49}], 0x6}, 0x2}], 0x3, 0x10000, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) recvmmsg(r3, &(0x7f0000002880)=[{{&(0x7f0000000280)=@sco={0x1f, @none}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000003040)=""/192, 0xc0}, {&(0x7f0000002500)=""/116, 0x74}, {&(0x7f0000002780)=""/53, 0x35}, {&(0x7f0000003100)=""/159, 0x9f}], 0x4, &(0x7f0000003240)=""/90, 0x5a}}], 0x1, 0x102, 0x0) clone(0x61800, &(0x7f0000002ec0)="8c597893887e66ca71a54a90d191af6d29802181776d77df0712c0fccc87b7451019586ee6179cc658a4d8a661eefa371c25dd9cd69617b89a701a31e0c9057b0891a0048d4b5fa7e48601b253a405c0bec6035be75a94c851556bdc97788bf5c21803e5f76bc4fd3e680387dcfc71560ea16c098ba54b9ab2fc27a6ce4ca4fe6cb249c926edd8a4d932eac4631c04543e86d90fef73cb645ef6967be02b2610c980b133b5bc95ef5de80971d8965649cb097f2def5c7b0286e94e0aad96f00daf1aeda01fadd5136bbb8f597002e0", &(0x7f0000000140), &(0x7f0000002fc0), &(0x7f0000003000)="64d56b16efe575c5483999f8ad1cd8a10aa8808abf02125702a3065932e1768a23d423f249e5a223440e4f282abb354f7d55442984e416d2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xb4) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r4, 0x11, 0x0, 0x10000) dup(0xffffffffffffffff) read(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x11f06) [ 227.451018][ T8888] IPVS: ftp: loaded support on port[0] = 21 [ 227.563933][ T33] audit: type=1800 audit(1612566775.424:2): pid=8890 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14178 res=0 errno=0 [ 227.585289][ T33] audit: type=1804 audit(1612566775.444:3): pid=8891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir687598728/syzkaller.v1w0r3/17/file0" dev="sda1" ino=14178 res=1 errno=0 [ 228.121856][ T8891] IPVS: ftp: loaded support on port[0] = 21 23:12:56 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000040)={[0xff]}, &(0x7f0000000180), 0x8) process_vm_readv(r0, 0x0, 0xfffffffffffffe2d, 0x0, 0xffffffbc, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80}, 0x6}, {{&(0x7f0000002200)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000240)=""/46, 0x2e}, 0x58}, {{&(0x7f0000002280)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002300)=""/68, 0x44}, {&(0x7f0000002380)=""/63, 0x3f}, {&(0x7f00000023c0)=""/42, 0x2a}, {&(0x7f0000002400)=""/203, 0xcb}, {0x0}, {&(0x7f0000002680)=""/73, 0x49}], 0x6}, 0x2}], 0x3, 0x10000, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r3) recvmmsg(r3, &(0x7f0000002880)=[{{&(0x7f0000000280)=@sco={0x1f, @none}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000003040)=""/192, 0xc0}, {&(0x7f0000002500)=""/116, 0x74}, {&(0x7f0000002780)=""/53, 0x35}, {&(0x7f0000003100)=""/159, 0x9f}], 0x4, &(0x7f0000003240)=""/90, 0x5a}}], 0x1, 0x102, 0x0) clone(0x61800, &(0x7f0000002ec0)="8c597893887e66ca71a54a90d191af6d29802181776d77df0712c0fccc87b7451019586ee6179cc658a4d8a661eefa371c25dd9cd69617b89a701a31e0c9057b0891a0048d4b5fa7e48601b253a405c0bec6035be75a94c851556bdc97788bf5c21803e5f76bc4fd3e680387dcfc71560ea16c098ba54b9ab2fc27a6ce4ca4fe6cb249c926edd8a4d932eac4631c04543e86d90fef73cb645ef6967be02b2610c980b133b5bc95ef5de80971d8965649cb097f2def5c7b0286e94e0aad96f00daf1aeda01fadd5136bbb8f597002e0", &(0x7f0000000140), &(0x7f0000002fc0), &(0x7f0000003000)="64d56b16efe575c5483999f8ad1cd8a10aa8808abf02125702a3065932e1768a23d423f249e5a223440e4f282abb354f7d55442984e416d2") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xb4) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r4, 0x11, 0x0, 0x10000) dup(0xffffffffffffffff) read(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x11f06) [ 228.843270][ T8938] IPVS: ftp: loaded support on port[0] = 21 [ 228.908688][ T33] audit: type=1800 audit(1612566776.754:4): pid=8939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14179 res=0 errno=0 [ 228.985975][ T33] audit: type=1804 audit(1612566776.814:5): pid=8940 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir687598728/syzkaller.v1w0r3/18/file0" dev="sda1" ino=14179 res=1 errno=0 23:12:56 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newrule={0x30, 0x20, 0x1583729effe6d126, 0x70bd26, 0x25dfdbfc, {0xa, 0x14, 0x0, 0x5, 0x4, 0x0, 0x0, 0x1, 0xb}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@getchain={0x54, 0x66, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, {0x5, 0xffe0}, {0x8, 0xfff1}, {0x7, 0x5}}, [{0x8}, {0x8, 0xb, 0x1fb4}, {0x8, 0xb, 0x101}, {0x8, 0xb, 0x1f}, {0x8, 0xb, 0x35}, {0x8, 0xb, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24008881}, 0x4000000) r2 = socket$inet_icmp(0x2, 0x2, 0x1) r3 = accept4(r2, 0x0, &(0x7f0000000480), 0x80000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000004c0)='rose0\x00', 0x10) r4 = creat(&(0x7f0000000500)='./file0\x00', 0x1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r4, &(0x7f0000000780)={&(0x7f0000000540), 0xc, &(0x7f0000000740)={&(0x7f0000000580)={0x18c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fff}, {0x6}, {0x8, 0x13, 0xff800000}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5cc4}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x80000001}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0xc332}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0xe9}, {0x8, 0x13, 0x5}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x1f}, {0x8, 0x13, 0x81}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xd9d4}, {0x8, 0x13, 0x2}, {0x5, 0x14, 0x1}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x24, r5, 0x8, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) io_setup(0x0, &(0x7f0000000900)=0x0) r7 = open(&(0x7f0000000b00)='./file0\x00', 0x2a0000, 0x2) r8 = openat$cachefiles(0xffffff9c, &(0x7f0000001b80)='/dev/cachefiles\x00', 0x400003, 0x0) io_submit(r6, 0x3, &(0x7f0000001c00)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0xcb9d, r2, &(0x7f0000000940)="0e27d640de095bf25f1c161c8e87b92a4d31cf65828f12d6351004761a9d016ea72a9adfc274a1a242dc1829c15bf7529f4866eac646918711d78a73df1f66354f09fd37756baf4987a9e90e2ba4355b25bb6cb46a644687a8832aa20e6d55e577cdd73d614236b8d4e37ed100a38f4f57b94bae6f3d5777539faf74f367c762c6786bbaff22882fedbfb09c597d076aca5f6fdb310fdd079b997115540529cf9d1d6c69dc7bff39c3dafcd03b9a07f002ee76686e928ad5b9d5e3decf2aa24fd0e4cee2a969eab7825d79c4c7f47b671ef57d1594de", 0xd6, 0x1, 0x0, 0x3, r4}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000a80)="d2e4c3d596398f2949d2b31d35ec0c52799b5bd7525b923556fbd31599ca8f9b17db8ed4d532e0d178cc1da24599861ee8a1e4c486c1bebe9a38102c32541f60e3eca2f19ead4302fed3de70c8c4c47dccc71beeb507cf68b360d35893b64576f23ac26a64bb", 0x66, 0xfffffffffffffffa, 0x0, 0x0, r7}, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x2, 0x1, r2, &(0x7f0000000b80)="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", 0x1000, 0x9, 0x0, 0x3, r8}]) r9 = signalfd(r7, &(0x7f0000001c40)={[0x1, 0x261]}, 0x8) sendmsg$TIPC_NL_NET_GET(r9, &(0x7f0000001d40)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x34, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) read(r10, &(0x7f0000001d80)=""/126, 0x7e) 23:12:56 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000000)={0x1a, "48081db70c45c9e686ec0695c41c312a77984055ff71680fd647"}) 23:12:57 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0xef, 0x3, 0x0, 0x3, 0x0, 0x160, 0x50280, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x8, 0x4, 0x2, 0x8, 0x1, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x1) unshare(0x48020000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xff, 0x81, 0x1, 0x20, 0x0, 0x10000, 0x80, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0x130b}, 0x0, 0xff, 0xffd, 0x4, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x2) unshare(0x800) [ 230.361195][ T8971] IPVS: ftp: loaded support on port[0] = 21 [ 231.391971][ T8989] IPVS: ftp: loaded support on port[0] = 21 23:12:59 executing program 1: r0 = syz_usb_connect(0x6, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000b195c808e1092151ef5100000001090212000100000713f31f00000904c674e4810963a3bf0400"/53], 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000880)={0xc, &(0x7f0000000800)={0x0, 0x10, 0x45, {0x45, 0xc, "50d2e4c5b9e4b343f22edf43253877f03b869c1c5ced8b0a5c87b05d3a3881aa861ec910a9b2f06faf6d2757ed5fc2901ab85fbb61691457c3fda5f3408c75d2aeca1e"}}, &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000980)={0x10, &(0x7f00000008c0)={0x0, 0xf, 0x14, "b47d7007e6a8d5719ae6bd156543cb43da21c8ab"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000940)={0x0, 0x8, 0x1, 0x2}}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x18, &(0x7f0000000000)={0x0, 0xd, 0x98, {0x98, 0xe, "571c09e577e5c7d1b8ccf5573f7bedb5bf69cb32f40569fc993b5272707523e64fcb36f22691004f8217fd4ef2f35d0589fca246943fa198c2f693f887b0cc69ed7c27b7e96d55b25078b8b86e7a80dad35479d62937360c9546c80fe7e2233a86169316d8c8df548fd03ee5eb1d2cc521db191135d215a2040a590c565d4cb36ca5b0f394416d46867d8fd477a2c9357bf5dfd699e0"}}, &(0x7f0000000180)=ANY=[@ANYBLOB="0003ea000000ea0344836d97b99040380245c8b80e33e1a39e26d379d858aacbfc3ec96cb6454a602b548809f6c0a46a6e12f8c583b6feb0fff393682268d581074e9cb63eb3c462cba4510d0839505989a5a4608fad4a58365f45a1514a754b207235e2d0339a888bda0eac2506378cc19c37f23e2c0ea395f06781effae3889c8f96ce9323be73526feb8da2a1f6c31dcc9493de0032fac63199b237007b35803c3d72c169cfc72fb3d247937184789364bd106c056189a651b8e10532280a34aabad1b533f80a7ee9ef3adc919f955bd1d94c581a2c25a62e84730a77e8cad44d84fc9000"/240], &(0x7f00000000c0)={0x0, 0xf, 0x3a, {0x5, 0xf, 0x3a, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xc, 0x3, 0x7f}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x4, 0x4, 0x6}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x1, 0x5, 0x2}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x0, 0x0, 0x92b2, [0xff005f, 0x3f00, 0xc000, 0x1010030, 0xff0000]}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x10, 0x8, 0x4, "afe59a9b", "a6af3970"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xeb, 0x10, 0x5, 0x5a, 0x1f, 0x3f, 0x3f}}}, &(0x7f0000000740)={0x44, &(0x7f0000000300)={0x40, 0x7, 0x6e, "74ea80c6f5e4eb295b5e1dad3844c715c0f4148504aa396107172441ac4d07c37cab9c103f7fac2c74284581c1fc6a46cf5d4a264324009d009d3248603aaf8d71cfd620d6ed4aeacebb1610c480d5b2ccdea70740772c9d2f8e3318125a14de93daffd2329deaec34ecb1e98049"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x5d}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0xf8}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x400, 0x40}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x101}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000500)={0x40, 0xb, 0x2, "b2e2"}, &(0x7f0000000540)={0x40, 0xf, 0x2}, &(0x7f0000000580)={0x40, 0x13, 0x6, @local}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000000600)={0x40, 0x19, 0x2, "a179"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x7f}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x1f}}) 23:12:59 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0xef, 0x3, 0x0, 0x3, 0x0, 0x160, 0x50280, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x8, 0x4, 0x2, 0x8, 0x1, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x1) unshare(0x48020000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xff, 0x81, 0x1, 0x20, 0x0, 0x10000, 0x80, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0x130b}, 0x0, 0xff, 0xffd, 0x4, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x2) unshare(0x800) [ 232.246433][ T9021] IPVS: ftp: loaded support on port[0] = 21 23:13:00 executing program 1: unshare(0x200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) syz_open_pts(r1, 0x408200) unshare(0x2000200) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 233.133699][ T9050] IPVS: ftp: loaded support on port[0] = 21 [ 233.355747][ T9016] IPVS: ftp: loaded support on port[0] = 21 23:13:01 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x36, 0xc8, 0x8a, 0x40, 0x458, 0x7003, 0xa308, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7c, 0x71, 0xc7}}]}}]}}, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, &(0x7f0000000a00)={0x24, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, &(0x7f0000000a40)={0x18, &(0x7f0000000880)={0x40, 0x2d, 0x85, {0x85, 0x7, "2f2c15a088775c2ba62cd8ee009336145f9fe84507c155059323c221587439b6ce44c35f1465c0b35fff72689e9c258bce3e726eeb0ce42ea408b991030c46dc0cb71a7d38a1f4931b73b234029cd2fd9fce6bdb8c29c58119a35421835c235437933492339ba464fdefd5f680826f13f4086a5fb4dce52bbf315991f411fd0b6159db"}}, &(0x7f0000000940)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc1a}}, &(0x7f0000000980)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f00000009c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0xf9, 0x4, "97a30879", "749f8ce8"}}, &(0x7f0000000a00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x0, 0x0, 0x20, 0xe1, 0x0, 0xff}}}, &(0x7f0000000ec0)={0x44, &(0x7f0000000a80)={0x0, 0x1, 0x54, "6187541bde071419c937c4c16007a8be90380ecfedbaa12a9dc715ff15f9ee8753c7fbee2aebd7de8c8cf5f9c55dd961a7220eca554e3e4deeb721305176d69fa9cf21192f502143ac80621ed4b5b14935d24d39"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000b40)={0x0, 0x8, 0x1, 0x33}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000bc0)={0x20, 0x0, 0x8, {0x160, 0x2, [0x1e0]}}, &(0x7f0000000c00)={0x40, 0x7, 0x2, 0x8}, &(0x7f0000000c40)={0x40, 0x9, 0x1, 0x80}, &(0x7f0000000c80)={0x40, 0xb, 0x2, "7bc9"}, &(0x7f0000000cc0)={0x40, 0xf, 0x2, 0x7f}, &(0x7f0000000d00)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000d40)={0x40, 0x17, 0x6}, &(0x7f0000000d80)={0x40, 0x19, 0x2, "98a3"}, &(0x7f0000000dc0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000e00)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000e40)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000e80)={0x40, 0x21, 0x1, 0x1}}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000300)={0x18, &(0x7f0000000080)={0x40, 0x21, 0x3c, {0x3c, 0x5, "d59a0d25e4c8b95dbc5454ba1221a3c5ae37f1b302fa78f02a1ca5eef7c5fe522e5f7a39bc354c21afc11db78d18473b113dfad1ea2790b10f0b"}}, &(0x7f0000000100)={0x0, 0x3, 0x55, @string={0x55, 0x3, "f62decc573b47ab2f15fed513b1671f8ccb4b65110f1ff1934bd6781bcdc64ee187b8575ea744491aa3f6bfa94a38f41c70abaa94a0cd8c9c91faf6f2f4d9cf8a6a2041510afea45a5db853dbfdebe3d6e8590"}}, &(0x7f00000001c0)={0x0, 0xf, 0xdf, {0x5, 0xf, 0xdf, 0x3, [@generic={0x5c, 0x10, 0x3, "4d494ac06cc777d7777ec5443deb99753538382c792ab65c9b69838699844b1863e5e8fdfc6fc9f777f7b928230ca305c1bccb941e270b8e206381313330a9a65913a08b144d4acc2b1e9317a0b3562be24253536b8ae3ae44"}, @generic={0x7b, 0x10, 0x3, "f9c036dfd60af41d964eb5284d3c6e51fe686fb216c3a8680559c0d8bc0eb2c369126ccc312d18a3977610e9b28dc3d28c4c6b36d6b94a6a556043058be8878c143f17e55dac09291d55c1fac01552c8d8123c5627aacb2a8b456e1756abcc75c5b59eac1117b12a69371dc208c6879a1790420f978f4934"}, @ptm_cap={0x3}]}}, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x80, 0x9, 0x8, "109b828c", "343d7616"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x18, 0x1, 0xff, 0x80, 0x1, 0x9}}}, &(0x7f0000000800)={0x44, &(0x7f00000003c0)={0x20, 0xf, 0x91, "1fbf9fac2041a54de9c1c061a5ec05e0fd08e52b080ac7fa6b5e252fc18467fa94902e00dac2906628a7cae4ea37b1e20beb0d9929a30da2bc94d205eb46fae7c76f86f3f8ccbe4dddc1913640ffe8e445d4b82f365b6add70d59a349df1450884b68ab50acfb180b8ad5ecde4686a9093e9945b0c13c3bbbc4ce573e8e5dbd5cd446e629f4ab56c9d03e1ce218fc89ef2"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x3}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x80, 0x80}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0xeac6}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "f233"}, &(0x7f0000000600)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000640)={0x40, 0x13, 0x6}, &(0x7f0000000680)={0x40, 0x17, 0x6, @remote}, &(0x7f00000006c0)={0x40, 0x19, 0x2, "f1c8"}, &(0x7f0000000700)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000740)={0x40, 0x1c, 0x1, 0x53}, &(0x7f0000000780)={0x40, 0x1e, 0x1, 0x7}, &(0x7f00000007c0)={0x40, 0x21, 0x1, 0x81}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000380)={0x44, &(0x7f0000000180)={0x0, 0x0, 0x1, '-'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 234.067148][ T9016] chnl_net:caif_netlink_parms(): no params data found [ 234.203133][ T8441] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 234.504705][ T9016] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.514261][ T9016] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.523836][ T9016] device bridge_slave_0 entered promiscuous mode [ 234.613280][ T8441] usb 1-1: New USB device found, idVendor=0458, idProduct=7003, bcdDevice=a3.08 [ 234.622622][ T8441] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.642146][ T9016] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.649856][ T9016] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.659554][ T9016] device bridge_slave_1 entered promiscuous mode 23:13:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x20, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_TUPLE_ORIG={0x4}]}, 0x20}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x4, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x19, 0x0, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x400c8) [ 234.686520][ T8441] usb 1-1: config 0 descriptor?? [ 234.730459][ T8441] gspca_main: sn9c2028-2.14.0 probing 0458:7003 [ 234.802544][ T3132] Bluetooth: hci2: command 0x0409 tx timeout [ 234.883176][ T9016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.927720][ T9103] udc-core: couldn't find an available UDC or it's busy [ 234.934993][ T9103] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 234.979360][ T9016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:13:03 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001080), 0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB='dots,dots,dots,nocase']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="b08cb34146cf5fdeca0e3f222ffa958374b3761062a8bcf563d50b7638ad129ff8726bd0b35e2b19a7d26efa36a9327050f445e0145175beab36ee34986d8df303", 0x41, 0x521}, {&(0x7f00000001c0)="5f42beaeca8ee73af6b9c78b35af846604c09d8f3ab3f6bd21877fee952ee297d2c44466bbe185efe6cf45d42766c13e0f08d77c84553a5999b814b9af6f5f8c83544a3ebc11cc75c56bdbe1255451af087c39f6b02e8f4a811efb3ced7fc772cfb144", 0x63, 0x1}], 0x2208cc0, &(0x7f00000009c0)=ANY=[@ANYBLOB='#,&:,msdos\x00,&:/', @ANYRESDEC=r0, @ANYBLOB="2c7065726d69745f646972656374696f2c646f6e740c61707072616973652cdd14095985d5cf726f6f74636f6e746578743d73797361646d6b752c00"]) r2 = syz_mount_image$hfs(&(0x7f00000005c0)='hfs\x00', &(0x7f0000000600)='./file1\x00', 0xf80, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000640)="f26fba5f107b1383f79eab6daec5a72a038fd36b5c3ddde6c1520b45a9a019b62b27ba84dccce95e625bd5b3380a31d49807b297ef8b8bf6a994b1d2ae4e669b679a8097badc68f186f0cd436bd016d23d566a359d2046e0251d3f696acadc945acbc629276e64b7b57c98093eb9fc08762ead53168fe12614da7872d6aa94", 0x7f, 0x7d8}], 0x0, &(0x7f0000000700)={[{@session={'session', 0x3d, 0xc76}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@euid_gt={'euid>', r0}}, {@euid_gt={'euid>', r0}}, {@uid_gt={'uid>', r0}}]}) renameat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', r2, &(0x7f0000000780)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) write$binfmt_script(r1, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'rootcontext'}, {0x20, 'squashfs\x00'}, {0x20, '@\xc7'}, {0x20, ':\x96*^$[\v$'}, {0x20, '&:/0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r7, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x2c, r7, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x28008000) getsockopt$netlink(r4, 0x10e, 0x0, 0x0, &(0x7f0000000000)) getdents(r4, &(0x7f0000000380)=""/204, 0xcc) [ 235.206143][ T9016] team0: Port device team_slave_0 added 23:13:03 executing program 0: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@explicit_open='explicit-open'}, {@errors_zone_offline='errors=zone-offline'}], [{@measure='measure'}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="68a7000000000000400000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000440012800b00010067656e657665000034000280060005004e220000050008"], 0x74}}, 0x0) [ 235.264852][ T9016] team0: Port device team_slave_1 added [ 235.276265][ T8441] gspca_sn9c2028: read1 error -110 [ 235.293452][ T8441] gspca_sn9c2028: read1 error -71 [ 235.327863][ T8441] gspca_sn9c2028: read1 error -71 [ 235.333399][ T8441] sn9c2028: probe of 1-1:0.0 failed with error -71 [ 235.402389][ T8441] usb 1-1: USB disconnect, device number 10 [ 235.457686][ T9016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.465400][ T9016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.491553][ T9016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.578588][ T9244] FAT-fs (loop1): bogus number of reserved sectors [ 235.585565][ T9244] FAT-fs (loop1): Can't find a valid FAT filesystem [ 235.726841][ T9244] FAT-fs (loop1): bogus number of reserved sectors [ 235.727495][ T9016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.733592][ T9244] FAT-fs (loop1): Can't find a valid FAT filesystem [ 235.740599][ T9016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.773575][ T9016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:13:03 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="14004a1a17a3dc451f2074000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@nocase='nocase'}]}) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0xd407, 0x6, &(0x7f0000000480)=[{&(0x7f0000000100)="e2d3a00ffb6a8cb186e4f7e02b2ebfb4805185a2f5ea918b36fdad6bed8026d05d71423b440272bcd2a15abb006e44b94d75383b82235cd17c", 0x39, 0x1}, {&(0x7f00000001c0)="798d99310ed8b059688df261fd2b49243a4bbd3f5b2651", 0x17, 0xffffffff}, {&(0x7f0000000200)="dfd816a1e143819b04d4b54a29a41c3d9d1d6e2f8ea9ed9e02db4a728ad5e071cc795214ba0ef6461fd092aad7b8eb8b01cc69c34b0b2f2987d9081895461be689139a8b51ea4000125235029f8b4f451e0bd28a85cf17ec1f3d5d285d706f2e29e361ac796ff8d1e4ece967262bfb8d0b5dc01c2ce0cbb47fc82528278bd7a91fe6651e20429d772e9c5dc821c91b10a101b24a5b5ec51f6d863c1d39bfb4ec85510f09d95af57956122759134527f0f3425b295272700a1999a028b085f22b35bcd5d2bced572dd285a03bfd1b58be42625120a8ed68a54d4de221d1d2", 0xde, 0x4}, {&(0x7f0000000300)="13016ce68a23eb8022a7463f6b946ca14528a1e81d29eef909bbbc8233093877e086c319d06cfbd6b34b57a6dbc6418db9210d28facd7ba80305c35fabe7c47dcdf6", 0x42, 0x4}, {&(0x7f0000000400)="748a40ee938165db52a3c681ee66608802205d4e05c011b880dc553ffc3bdca3061e77ab551b81ec270c91e4c07cb2adfb5712c5231f4c7da51a489235fdf46f9d003b36dc1b9d2c6b0643364e689ce2e80496ba440b97f6693255f9c146b83f", 0x60, 0x1}, {&(0x7f0000000380)="7c4c361a2c2ea23b5a300c65f3e58dce2b0b50499246d990c7192c72a5a1ba80919b8c423adc2f0069be501ddcd3988f", 0x30, 0x7fffffff}], 0x40000, &(0x7f0000000500)={[{@barrier='barrier'}], [{@appraise='appraise'}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0xa00}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@obj_type={'obj_type', 0x3d, '/^'}}, {@dont_measure='dont_measure'}]}) 23:13:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) socket(0x2c, 0x4, 0xffffffff) r3 = signalfd4(r0, &(0x7f0000000180)={[0x10000, 0x10000]}, 0x8, 0x0) write$P9_RCREATE(r3, &(0x7f00000001c0)={0x18, 0x73, 0x2, {{0x1, 0x2, 0x6}, 0x5}}, 0x18) write(r0, &(0x7f0000000000)="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", 0xfc) [ 236.160490][ T9016] device hsr_slave_0 entered promiscuous mode [ 236.211905][ T9016] device hsr_slave_1 entered promiscuous mode [ 236.245618][ T9016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.253475][ T9016] Cannot create hsr debugfs directory [ 236.475070][ T9290] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 236.549472][ T9301] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 236.823866][ T9016] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 236.841899][ T9016] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 236.883378][ T8748] Bluetooth: hci2: command 0x041b tx timeout [ 236.904998][ T9016] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 236.944475][ T9016] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 237.433085][ T9016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.480557][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.489698][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.511832][ T9016] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.545525][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.555491][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.565054][ T8748] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.572300][ T8748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.614265][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.623704][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.634130][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.643726][ T8748] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.650978][ T8748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.660253][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.708389][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.720336][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.730814][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.741784][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.752204][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.772997][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.783289][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.793091][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.834606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.845274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.874164][ T9016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.951980][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.960013][ T8748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.995536][ T9016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.088259][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.098443][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.166531][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.178119][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.195688][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.204831][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.217233][ T9016] device veth0_vlan entered promiscuous mode [ 238.260953][ T9016] device veth1_vlan entered promiscuous mode [ 238.351510][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.361380][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.370983][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.381129][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.405440][ T9016] device veth0_macvtap entered promiscuous mode [ 238.428850][ T9016] device veth1_macvtap entered promiscuous mode [ 238.506279][ T9016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.517824][ T9016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.528073][ T9016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.538783][ T9016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.552861][ T9016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.560843][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.570523][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.580134][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.590299][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.623697][ T9016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.635480][ T9016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.645627][ T9016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.656283][ T9016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.670148][ T9016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.678108][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.688196][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.721515][ T9016] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.731582][ T9016] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.740648][ T9016] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.749681][ T9016] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.967237][ T3132] Bluetooth: hci2: command 0x040f tx timeout [ 239.246823][ T434] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.255269][ T434] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.263486][ T3132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.401423][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.409817][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.423303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:13:07 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_REAPURB(r0, 0x4004550c, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x1000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) r2 = gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000080)={{r3, r4+10000000}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 23:13:07 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x93, 0xe7, 0xcb, 0x20, 0x46d, 0x8b6, 0xe809, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa, 0x33, 0x6d}}]}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000a00)={0x24, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x18, &(0x7f0000000040)={0x20, 0x1, 0x7e, {0x7e, 0xa, "41357e125a8c5a3e64479587bdae622fa7c226a2d6acad3a634f0921b427e6aa4077e5ab5ce6753a700ee31d5113fcc06e21fb442f4e4a69e923c07735efe2f5935462910baf58a99fa12d81ba5233dd61a245e9ba807edb955ddc0f47082aa3a2fbfb8d860e61d37fa23c2c6e66344a4d45474bd5e248928847bc40"}}, &(0x7f0000000100)={0x0, 0x3, 0xee, @string={0xee, 0x3, "feeba1a6c28db65e6ab0b58556144ac5b228bc7fc1d339706dcaf856de121b431cb3f6da73e1b3cf943f340147fd820ce18195256a606cc981bb2fa5aa6e735a2ae158556214aa6c33aea0b9a1d935316bd0b6aaff10202d4281ee5212947ee9beeed8f8ad278f8fe36b8eb6324704724c28a1f156021f0cf70d65dc392c9f9f3b8506219968a54b7960d38b91ec9daf5c3cb72d9e78f2211b1f2b4fd608602d0b8fc4e23abde9f73a4d863c9cc334cdb9e6fd244a150c3fe391b48397a15a5fa2e8e21b485d223355be159e1df22689f775b4b1c8799bf44e4ee0e52e19f147d5953f515174fd0cff72bb4c"}}, &(0x7f0000000200)={0x0, 0xf, 0x1f, {0x5, 0xf, 0x1f, 0x2, [@ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x101, 0xf, 0x8, [0x3fc0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x1f, 0x3, 0x15}]}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x60, 0x81, 0x3f, "7e1142bd", "2424de05"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x80, 0x3, 0x6, 0x3, 0xae, 0x3}}}, &(0x7f00000007c0)={0x44, &(0x7f0000000300)={0x20, 0xe, 0xf5, "f630e015f8e6019d3beca060922ff317e574ced55d422cdbe9bca3c3882238f8010e282d8fcd8f7c8369bcc8cc31cbeaff314dfbc6fe036cd709619be78aa97fa761d614b980c0907b4d7abbb4781e19a9345c080ad0410c07dee389d60b8f475ec1b36d776cebff8bd74c152126e232fd5685c360bc119d0efc45ce2abfa3f637d956b025efee37e463bf7f939f9100bafb98fb0b305f0282c077075517d5c06a4e054867ef38b09b5d47cf99e9a1d4bdd142655cd37c560c5fff081c973391b6ad63e25d6a8a803e40181cdd57f9097a2603bad5a38e6dc2b0e9c2f84321d07dead706c1b37ef749c5684792ea7569f4caddecdd"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x2}}, &(0x7f00000004c0)={0x20, 0x0, 0x8, {0x4, 0x1, [0x0]}}, &(0x7f0000000500)={0x40, 0x7, 0x2, 0x401}, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000580)={0x40, 0xb, 0x2, "17fe"}, &(0x7f00000005c0)={0x40, 0xf, 0x2, 0x2}, &(0x7f0000000600)={0x40, 0x13, 0x6, @dev={[], 0x21}}, &(0x7f0000000640)={0x40, 0x17, 0x6, @random="ee717d759cb7"}, &(0x7f0000000680)={0x40, 0x19, 0x2, '\x00o'}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0xd9}, &(0x7f0000000700)={0x40, 0x1c, 0x1, 0x9}, &(0x7f0000000740)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000780)={0x40, 0x21, 0x1, 0x6}}) 23:13:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vsock(0xffffff9c, &(0x7f0000000940)='/dev/vsock\x00', 0x301800, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x80, 0x2, 0x8, 0xa00, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8809}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xc3a}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80000001}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xdcc}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x3cc}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x896f}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x5}]}]}, 0x80}}, 0x4000) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}]}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@getchain={0x5c, 0x66, 0x4, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x0, 0xfff1}, {0xfff3, 0x5}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x1000}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x7fff}, {0x8, 0xb, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2}, 0x8890) r2 = openat$vsock(0xffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x600002, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@newtclass={0x2c, 0x28, 0x4, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x7, 0x6}, {0xa}}, [@TCA_RATE={0x6, 0x5, {0x8, 0x7f}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004856}, 0x24000040) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) sendmsg$NL80211_CMD_ADD_TX_TS(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012dbdf000fcdbe225690000000a000600ffffffffffff00000500d200040000000a000600ffffffffffff00000600d401070000000600d400090000000500d300020000000600d40003000000"], 0x54}, 0x1, 0x0, 0x0, 0x400c011}, 0x50) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000340)={0xffffffffffffffff, 0x1, 0x5, 0x2}) r5 = open(&(0x7f00000007c0)='./file0\x00', 0x408380, 0x114) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000800)={[{0x9, 0x200, 0x1, 0x0, 0xff, 0x2, 0x1, 0x40, 0x9e, 0x5, 0xfa, 0x6, 0xd7fb}, {0x101, 0x9, 0x5, 0x6, 0x1f, 0x0, 0x2, 0x81, 0x12, 0xa3, 0x7, 0x3f, 0x4}, {0xed5f, 0x2, 0x2, 0x20, 0x7, 0x80, 0x0, 0x81, 0x3, 0x1, 0x9, 0x80, 0x12000000}]}) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, 0x8, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x4080) r6 = openat$zero(0xffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x105080, 0x0) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f0000000b00)={&(0x7f00000008c0), 0xc, &(0x7f0000000ac0)={&(0x7f0000000900)={0x20, 0x6, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x40) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000020801ee000000000000000007000005060016400a000000050003003a00000074a0301e09a7d39f0eeac25f4604c3645dc588f4b86b20546b67b4d2f6a2bb76050537ef9f1de334ecf9f52239f5f7443e6237f2d84047"], 0x24}, 0x1, 0x0, 0x0, 0x40810}, 0x4008000) 23:13:08 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r2, 0x9}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x27c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xff, 0x400) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x90, 0x401}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x39, "040dd7fd3ade2c1ca4a153fbfd3a8b501e97c7e964223888a4d1d1da882720b904b981d36f268cb82042e74912fd4020b335649762a0fc218d"}, &(0x7f0000000380)=0x41) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x96, 0x3, 0x5, 0x2, 0x7a6}, 0x14) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000040)) syncfs(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x8, 0xfffb, 0x7}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000004c0)=[@in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x64010102}, 0x5}, @in6={0xa, 0x4e22, 0x7fffffff, @ipv4={[], [], @local}, 0x1000}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x28}, @in={0x2, 0x4e24, @private=0xa010100}, @in6={0xa, 0x4ea0, 0xffff, @loopback, 0x9}, @in={0x2, 0x4e24, @rand_addr=0x64010100}, @in6={0xa, 0x4e23, 0x44a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e24, 0x37f, @mcast2, 0x8ffff}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xe8) r4 = openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x1a001, 0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 240.383040][ T8748] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 240.590240][ T9364] IPVS: ftp: loaded support on port[0] = 21 [ 240.626770][ T8748] usb 1-1: Using ep0 maxpacket: 32 [ 240.923924][ T8748] usb 1-1: New USB device found, idVendor=046d, idProduct=08b6, bcdDevice=e8.09 [ 240.933192][ T8748] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.941301][ T8748] usb 1-1: Product: syz [ 240.945797][ T8748] usb 1-1: Manufacturer: syz [ 240.950491][ T8748] usb 1-1: SerialNumber: syz [ 241.045980][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 241.126232][ T8748] usb 1-1: config 0 descriptor?? [ 241.171190][ T8748] pwc: Logitech/Cisco VT Camera webcam detected. [ 241.367292][ T9354] udc-core: couldn't find an available UDC or it's busy [ 241.374709][ T9354] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 23:13:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000680)={'ip6gre0\x00', 0x0, 0x29, 0x2, 0x59, 0x3, 0x44, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, 0x40, 0x80, 0xffffff80, 0xacc8}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=@ipmr_newroute={0x34, 0x18, 0x100, 0x70bd26, 0x25dfdbfd, {0x80, 0x20, 0x20, 0x2, 0xff, 0x1, 0xfe, 0x2, 0x100}, [@RTA_DST={0x8, 0x1, @rand_addr=0x64010100}, @RTA_OIF={0x8, 0x4, r2}, @RTA_DST={0x8, 0x1, @remote}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="01cf0000", @ANYRES16=r3, @ANYBLOB="094a29bd7000fedbdf250100000017000b000b000000"], 0x1c}}, 0x40) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000090}, 0x800) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000240)={{0x5, 0x2, 0x3, 0x1, 'syz0\x00', 0x7b}, 0x4, 0x40, 0x8, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f0000000000)=['+\'\\\xfd\x98', '{]S\\,(,)+,}[@&}\x00', '\x00'], 0x16, [], [0x0, 0x3f, 0xfe00, 0x9]}) syz_emit_ethernet(0x17e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000200)={{0x14}, [], {0x14}}, 0x28}}, 0x8800) socket$inet6(0xa, 0x4, 0x5) socketpair(0xf, 0xa, 0x4, &(0x7f00000005c0)={0xffffffffffffffff}) getsockopt$netlink(r4, 0x10e, 0x6, &(0x7f0000000600), &(0x7f0000000640)) [ 241.494420][ T8748] pwc: Failed to set LED on/off time (-71) [ 241.522283][ T8748] pwc: send_video_command error -71 [ 241.528015][ T8748] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 241.536075][ T8748] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 241.613533][ T8748] usb 1-1: USB disconnect, device number 11 23:13:09 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r2, 0x9}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x27c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xff, 0x400) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x90, 0x401}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x39, "040dd7fd3ade2c1ca4a153fbfd3a8b501e97c7e964223888a4d1d1da882720b904b981d36f268cb82042e74912fd4020b335649762a0fc218d"}, &(0x7f0000000380)=0x41) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x96, 0x3, 0x5, 0x2, 0x7a6}, 0x14) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000040)) syncfs(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x8, 0xfffb, 0x7}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000004c0)=[@in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x64010102}, 0x5}, @in6={0xa, 0x4e22, 0x7fffffff, @ipv4={[], [], @local}, 0x1000}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x28}, @in={0x2, 0x4e24, @private=0xa010100}, @in6={0xa, 0x4ea0, 0xffff, @loopback, 0x9}, @in={0x2, 0x4e24, @rand_addr=0x64010100}, @in6={0xa, 0x4e23, 0x44a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e24, 0x37f, @mcast2, 0x8ffff}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xe8) r4 = openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x1a001, 0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0), 0x4) 23:13:09 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000200000406b1d01014000010203010902920003010000000904000000010100000a24010000000201020c24020000000000000040000d2407000003000000000000000c240200e9ffffffffffffff09240300000000050245240505"], 0x0) syz_usb_connect$uac1(0x5, 0x10c, &(0x7f0000000340)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfa, 0x3, 0x1, 0x2, 0x80, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0xcf}, [@feature_unit={0xb, 0x24, 0x6, 0x1, 0x6, 0x2, [0xa, 0x1], 0x1}, @extension_unit={0x8, 0x24, 0x8, 0x3, 0x8, 0x5c, "f6"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x1ff, 0x5, 0x6, 0x1}, @selector_unit={0x8, 0x24, 0x5, 0x6, 0xbe, "e2b191"}, @feature_unit={0x9, 0x24, 0x6, 0x1, 0x2, 0x1, [0x1], 0x60}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x100, 0x3, 0x2, 0x80}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xff, 0x4, 0x2, 0x26, "b41f", "86cc"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x3, 0x4, 0x7, 0x1c, 'P'}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x6, 0x3, 0x20, 0x80, "7cbde3fe"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x4, 0x1, {0x7, 0x25, 0x1, 0x0, 0x4, 0xfdb7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x7, 0x8, 0x7f, "3d91f86a613ff731fe"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x3, 0x6, 0x6, "385acd"}, @as_header={0x7, 0x24, 0x1, 0x3f, 0x1, 0x5}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1, 0x3, 0x0, 0x0, "", "4ac8"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x1, 0x1f, 0x1, "34e9"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x81, 0x3, 0x9e, 0x8, "357ad8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x5, 0x36, 0x3f, {0x7, 0x25, 0x1, 0x80, 0x1, 0x3}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x40, 0xf7, 0x1f, 0x8, 0x2}, 0x32, &(0x7f0000000040)={0x5, 0xf, 0x32, 0x4, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x40, 0x7, 0x40, 0x81, 0xb4}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "5802bdca167112b1ee26a7b940a42579"}, @wireless={0xb, 0x10, 0x1, 0x8, 0xac, 0xb9, 0xcc, 0xfff7, 0xff}]}, 0x3, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2809}}, {0x37, &(0x7f00000001c0)=@string={0x37, 0x3, "4d6410064ac5b5082b84292a22d0ee03a87a959f627099923c4b408961c8ea14a84a1924f915ce6038afecf44a60bdaa7deb46c43a"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x2009}}]}) syz_usb_control_io$uac1(r0, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) syz_usb_control_io(r0, &(0x7f0000005480)={0x2c, 0x0, &(0x7f0000005380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) [ 242.115913][ T9406] IPVS: ftp: loaded support on port[0] = 21 [ 242.234519][ T7] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 242.503699][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 242.612528][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 242.784852][ T7] usb 1-1: New USB device found, idVendor=046d, idProduct=08b6, bcdDevice=e8.09 [ 242.794189][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.802557][ T7] usb 1-1: Product: syz [ 242.806886][ T7] usb 1-1: Manufacturer: syz [ 242.811641][ T7] usb 1-1: SerialNumber: syz [ 242.903774][ T7] usb 1-1: config 0 descriptor?? [ 242.950516][ T7] pwc: Logitech/Cisco VT Camera webcam detected. [ 242.993480][ T5] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 243.002482][ T5] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 243.012903][ T5] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 23:13:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x73) r1 = socket(0x1d, 0x2, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$xdp(r1, &(0x7f0000000340)={0x2c, 0x0, r3, 0x0, r1}, 0x10) sendmmsg(r1, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="426cf388cb14f52a", 0x8}], 0x1}}], 0x1, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550363608b79e92e"}}, 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000011c0), &(0x7f0000001200)=0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) recvmmsg(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000100)=""/169, 0xa9}, {&(0x7f00000001c0)=""/18, 0x12}, {&(0x7f0000000200)=""/93, 0x5d}, {&(0x7f0000000280)=""/102, 0x66}, {&(0x7f0000000300)=""/108, 0x6c}, {&(0x7f0000000380)=""/7, 0x7}, {&(0x7f00000003c0)=""/78, 0x4e}, {&(0x7f0000000440)=""/130, 0x82}], 0x8, &(0x7f0000000540)=""/81, 0x51}, 0x8}, {{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/188, 0xbc}, {&(0x7f0000000700)=""/68, 0x44}, {&(0x7f0000000780)=""/176, 0xb0}], 0x3, &(0x7f0000000880)=""/158, 0x9e}, 0x8}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000940)=""/35, 0x23}, {&(0x7f0000000980)=""/185, 0xb9}, {&(0x7f0000000a40)=""/174, 0xae}, {&(0x7f0000000b00)=""/185, 0xb9}, {&(0x7f0000000bc0)=""/60, 0x3c}, {&(0x7f0000000c00)=""/155, 0x9b}, {&(0x7f0000000cc0)=""/144, 0x90}], 0x7, &(0x7f0000000dc0)=""/141, 0x8d}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000e80)=""/142, 0x8e}, {&(0x7f0000000f40)=""/74, 0x4a}, {&(0x7f0000000fc0)=""/28, 0x1c}], 0x3, &(0x7f0000001040)=""/190, 0xbe}, 0x81}], 0x4, 0x8a094b6a8c9e5bce, &(0x7f0000001180)={0x77359400}) [ 243.143581][ T7] pwc: Failed to set LED on/off time (-71) [ 243.162704][ T7] pwc: send_video_command error -71 [ 243.168263][ T7] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 243.176369][ T7] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 243.192688][ T5] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 243.202254][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.210514][ T5] usb 3-1: Product: syz [ 243.214937][ T5] usb 3-1: Manufacturer: syz [ 243.219718][ T5] usb 3-1: SerialNumber: syz [ 243.320100][ T7] usb 1-1: USB disconnect, device number 12 23:13:11 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x83, &(0x7f0000000080)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r2, 0x9}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x27c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xff, 0x400) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x90, 0x401}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x39, "040dd7fd3ade2c1ca4a153fbfd3a8b501e97c7e964223888a4d1d1da882720b904b981d36f268cb82042e74912fd4020b335649762a0fc218d"}, &(0x7f0000000380)=0x41) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000003c0)={0x0, 0x96, 0x3, 0x5, 0x2, 0x7a6}, 0x14) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000040)) syncfs(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x8, 0xfffb, 0x7}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000004c0)=[@in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x64010102}, 0x5}, @in6={0xa, 0x4e22, 0x7fffffff, @ipv4={[], [], @local}, 0x1000}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x28}, @in={0x2, 0x4e24, @private=0xa010100}, @in6={0xa, 0x4ea0, 0xffff, @loopback, 0x9}, @in={0x2, 0x4e24, @rand_addr=0x64010100}, @in6={0xa, 0x4e23, 0x44a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e24, 0x37f, @mcast2, 0x8ffff}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0xe8) r4 = openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x1a001, 0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 243.627797][ T9413] udc-core: couldn't find an available UDC or it's busy [ 243.635137][ T9413] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 243.869519][ T9454] IPVS: ftp: loaded support on port[0] = 21 [ 243.931420][ T5] usb 3-1: 0:2 : does not exist [ 244.362128][ T5] usb 3-1: USB disconnect, device number 2 23:13:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000540)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x98, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xc0, 0x11}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x80}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xffff}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x1}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2f1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x32}]]}, 0x98}, 0x1, 0x0, 0x0, 0x4}, 0x48800) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="c5ca7d362bd5676d522020080000e780325132510000e780325100000000000041660069006c00650030000f", 0x2c, 0x600}], 0x2080000, &(0x7f0000000400)=ANY=[]) getdents(r2, &(0x7f0000000440)=""/250, 0xfa) [ 245.152663][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd 23:13:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0806c1ae", @ANYRES16=r1, @ANYBLOB="01000000000000000000130000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030000000000f3ff0b00000000000600110000000000"], 0x4c}}, 0x0) 23:13:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) pipe2$9p(&(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r3, &(0x7f0000000240)={0x58, 0x75, 0x1, {0x4d, "9e014da56ccd890ed5b58db9ca514b0944d4d9a820fd9a68b5471d8af12b240ece85083e12f658a6ec2556af1fd5f9f6a395b204f34d4ea4caaed4eab67c5b947429f57c0a00ba4dd2d20a7680"}}, 0x58) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:13:13 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x4e0ff7f, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, &(0x7f0000000000)) [ 245.515369][ T5] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 245.524726][ T5] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 245.535246][ T5] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 245.757771][ T5] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 245.767136][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.775615][ T5] usb 3-1: Product: syz [ 245.779962][ T5] usb 3-1: Manufacturer: syz [ 245.784849][ T5] usb 3-1: SerialNumber: syz [ 246.553300][ T5] usb 3-1: can't set config #1, error -71 23:13:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000140)=0x2, 0x4) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x30060, 0x0) read(r3, &(0x7f0000000040)=""/249, 0xf9) [ 246.632280][ T5] usb 3-1: USB disconnect, device number 3 23:13:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x4e0ff7f, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, &(0x7f0000000000)) 23:13:16 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r0, 0x80, &(0x7f0000006d80)={0x2b, 0x7dc, 0x6}) r1 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r1, &(0x7f0000000680)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}}, {{&(0x7f00000005c0)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}}], 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg(r2, &(0x7f0000006c40)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000200)=[{&(0x7f00000006c0)="64c5fd1bf6d14e21dea66c2fc2574db4c805b8ebdd541d9642f3ced1fc0a6f52f2336c0191442a68db175252c689532b0a10e456b31c4e89c31dd9ee2aa237be4dbda1634034270ca201d6e8378ed269d9e080f8116b189c0a10bd1467b82d8e5eed9daac7046e66bc3a8cb326489aa8189243c12ae0bf7d0c952b4ee634d997987159390cedec7c8bdeb1c7823cb740c7310736c4e7e5921d6d0c7675854f2f04193decdd44e69eab2080d9463c97d9c48e24dee4171b77e619598edd677ae4c1bb2af630f480ad34af38406ff2067e4a69975f149026ad64ea8a1267b725fedcb1e989ef22425e2195e037d9898819465e17a914eb6e44468251177bc32d54cebb92d7f0c190d6e17a99a5a32a622c7138cc16f1139d891cb2e9854813fc285f3f31f7b48f4c964f1c10702ab12300ea8d4cfba339268ead45ba4501b1a362ff53dff2b8998ad2ceddeb68817ec112ba58f2385243e27c0856602ce0988c1f1e05a779d248956ca4f5fcec2f541025cc7a76492efd2db8a0867bb9ec64aa88e2f4723fd5d5a46fbe353f344255599964f486536421af0c3823c1c413ab30a3a3dd1ab7c1592b4039f336e05987434e83b2a010d4d8e33527a3f99df853a9228048cda64751416e8262a3fce2ea2a7fe03fe2dfa5a5b664542b2e08c501e406d54351b0ea467b41889fbe736092465c0689b566598addd9284c28dbcbc6afbb5e21d3f95cb3ed4f70a99bd31087aca6ec089fe837062ef1d04ef1de40520aa486d71de6785c50d1da3f64284ab2b0966e9a6516db1fd406af99ee1894e25c4578af843ef7c53692a331a6ca4264b4274e5ceb7369978b9349b8d350af7cbf25d7b774e809a065c023758622832d4c5425d7f185cef0dfd86073c6f8f69fa60258397b078d586509d0f3d84243408fb499c64b255b235e688c98236ad67914a6570658c7888c2e510e0f0bf953e5150a8424d52c23d9f53650f7089d998616a13c215d6814433ea06fb45620e592fbc1b4c309f88607cf4d03aeb08931bb82c2f13a79efcd9222424306f3b0457c42ab37dc7a1697cfd899af941534f9afc14b75437592aa402889faa9266e1762a073498300b811772bd368ca37783a8b6c6d6217ffcfdcb8b363a1088e60d146d1540e1e3631769e0ab4bb6452ccdf6fb08d48582355391d7df69c8fd0c7a11cfca3a48f59992a66097d14f448228d6fb982e3e134dc34fa6d6d0de35d767b11a8315da4cd65fca62a81720cfacf358056ac9457cea5141b862ff570e4f0aa1a9f9090a4341f40b3e7134e8b38d9f3e7a28f0878b904bee5f52d457700a5e8978cceff493eaa0b6a0836a86e3bec91df0534102b9da875b9459a2b4de337f2a9ace31cb26a8c6642fbdf26eb6e4384901adeb62603dfcd2b768d8343e2f3df8a55e6b6778ede107c9f5a6504cb065c751fe58851943b6fc30f128ce5746ebc3cfe45fd16544a6a8e75502cf3461ec2c08420bb1729480a53e5ae360bc61a62640a4dad44f6a575921d088ecf115462b54ca69860ce2078f1e092547ad8b25e26cbb616febf7ddf16f7a542c46a9b8e51d75bc57889b54c17b67a26afc859a93916a68b82c96ce262eb3ebbffc29ec985b62f087b8a45c14c7804c0d6344481e617c546fa6da9c5e92136c8e38978d3075f184014e32ce477458a44f5557b3ea80ef1ebf3ec239b4a783fe518c8b022a7bc64867332474b702b2bab2e90bf1add342b0c01b16c985491a60df246d9d698ac041c97b9f8e5cc4bcbd2fe2db1831445b4a4014c5e022c930326a6adb96df430adec0e3e176a3ecead6971fd1eec7280a3095e7db81465f9600994830ef5d2dd3a665b7f698da82ee50482132cb1bd8138e4c50fb04fd9a1e95de795f7d6e426fc872633c43797d5600e818056d0a4618383127766f0518b8f276aafd1621f7141fa8b906abd089ff14e693382fe2ec421dec5309b2d78eb1e455e2702e416a778bd8a52a52495c58c46496093e49adac44e3fad00e4cc00346913a314b43273601d6a4fa6c742e0bdc699ab2a94d0ab04a799ae0d92eef45a7f8d17e2eaf82bf1d220d0201d09b88622438f44c1cbd91a0954d82eee75f19d38a6fdc640718ac882daa7c5871f848717f1e2f1f375293ca951b7f9abccdf9a570bd8219926a34d2d5e050b44f859d87b274c9650fac230f72bb94a817375771ca55e8ffef1a690cfa706f2715a0025aeedcc75b7a1b5f9ecd1e8e5ab898854d072c598bccc9b375fe7a4dddcc667242d3fdb75812ccbdd7316054441d6f23b64d988dcccf08aead5174ee729006417749cd96b0e60656f574ed6fbf83359cce49588f542824f8038080e3bee1326222a0b798a67ef6354bcb42fc738419d545c589ec249314172251d6025f2c45e55af41c5013a7fe9895edce82fbdbee822823135397b6c2b707c314ffb2548691b0a47e6c11c009eb6749b8cb28309477385e5e158ca77fae19593999a7a667ab2746ceb7fac5836d0c2f0846cafa8554c6aa069b6f8538d69518c7d9b71f157248fac8617c9a8178f411982a156bd383ff144d76e3e0d5e49a32a7204baad9f21a6ac64796d321db39180139f4703000d17f4c7a20d64a6d291a6c9cdb1f7555a53fe2449ac01804039ab46a7096fca8dcadbf8486ab2dab8ecb22d6f8310845cac62f7744f4d94944853cf624c23606eacf8aace3dec9bcbcbd6b764a426185d4ff8c139b3c4ba334648b85d148ffd8309c003506e8eebea7af078665f0da1acd6dcaf6e67aab5c4859c8450777d5486bf5e132721acc0e315ef47a5385daf378cb6b33367408e0936adcc7c731067ae7a314acad7c3795c41c641b14849968ebde578c6f3a43c492142947e667b9be3c517819fb11fb8543b12974bae8f661ce615cbfe86a3583502ff9a0f8a654cd6b1a78f710ff59ae9af113a9fab0e435b83808899391728679d7c58617aab4ad7c8a372a4eaf7fba08d39469abfcb8a17fefae5bb1837a14f2348a074999191ac652c1fbd6f4f4fad9f3fb78b9f634845b5177149422de3d1e3a5fcafe2f987a0010bf2f666f6dd633b4f4641bc4c480e5b786d6270f3e6879db3bc63ed2c7be9d014907d054ffc191bea2594247cb32bc3e436857c396b5e017f34ba3d514906855fb97c5ff1958adcd383ad50db95c82298c92187871b1832ebea3fd8912994cc14acf6b6b6c1c61144e8bb909a3292baf3bbb1ba3a183610708e79f2e69ef2e65ba8c2f73417616681688743c5d04a258a19bc1f9ba916312342540a97b2e84d1c4f476bb114d46752fabf58f481561e9868ab71aeac0e843cc4bda9f282c94064d8521034f8befb3716d3c8f45ebf44b4231ffc20c8bd9012a5f6431518f5b768b0de0ea6a0f2dca0e41166f1b52159eb43e96586de91c721e10d48d7a239898c86af57a07686fb56aab65c821a2d4d66845f2884a96fe44fef8e44bd5a5f03221b7bc616c5782e66806d5a4386cee7f45e3c7f858f36c562922f04ee0a7e06bc2da03756f258112fefb8cac2aef5697dd408c9f385dddeac35cfd1b04942c1cd67070d2252e6efea4f8f66f0ef788c8d4e5fba70ea070fcaa1fd4b8d1e3c53bd432a40a525922689d7ee87949275cf95ca0f6dacf99cfdead1df05974c8fa838b23b68df7ebf0678c87ab1b9ce3f9f014fb687f9bb4a8134ce6ed0bfa2fb876863406feb0aedd4c5ed0c063f8040aeb92bccf74d7d1a008fb57d4e63d823d7c554d43eb57403d0285e5485aa31fe0b8266368266dca3f276b06f77b2c867c8e85c53dfff708ea301c18c1b8c3325ba1225c0c67f08130354b72462a759e3d1c00b6e57242436a82beaae59cfd45859e8dd34b26866e9c0cedb1afeecefecfb07b2ce8ccf332f757ced31924c33bf9678066fcd1a28d5fd0edfd2b15162b0015b733bfea657c12c24edf21c19bfa5bb2e2fd7fbf3aaef9aab4d3dbbe2d9bf8d1d0b53aeb78a06f2355fc67affb8e1208942c064ac0427125b431540d09a18d4881129000237d66f809822bb9a606e28725a3ac284f8b1aaf1b7a10cdb4d9a534bf7066d48c0cc8e6aef5e0803515def431a1d7a87211b5d633fdff2a432679b577b22010eafe49b6917f8431fadfdaef1817370e8cca626127d68eb38937f1b5ac9d2e8963b43f5ed360963f808e6ff3194ce028b0ef5ca67be6a7e9e55738a936536f4bf3d034a1a278019c1679d97f4df088f1fe2b5494e212dc372c58cc109c7ecda525a438aa5e0410bb40d49d73ef018556b60fa50568a36093586bd4b1c285d1043a1242ba7c43b54cb7eaf1685ba9cbfa8153b111bb332af7779c2c7d6aaf6eec16bd9561a18a88042b1c1b4eb598ad93eed5068846463b4847ebf9e4d2a7a175604155602130dd7eec60395a891da1d86df1582a55069d305dd213c8f7a685d156be79bfa801e92fb53da27a2aab2765750cf9730673bec273fa51a336e5ac2a01a47a43551c774851901fc6666e9cffaabadce6d491c908faf5636602dea53eea7d21eef8c2f22b97732806b1051cba3e1bd77c45b06c806f4904f637104b90d78e3bbb773c5a9ffde042cb55f5c8472d93e93ff9876e4f1e53f63ebc91ebd0423b2dda7a2a6d7f570d00e28404a53b7f54db93b1457f4d41cd6313492cf18c5fa03fb12e2a6c23c5b41d071dcefdd1956a578e3cc27e3aeaf4f7021f412c1e3dfbe67fbca0c0284cfd2aba50b5c5e55aa2ca831351795702eacc867bae6590c6d63cd55b6f6b0e8431437a4bdf7953f2c012335d4c45e3a9ec75e09e3908174480c3a70986d8392aa98506c67755c07050592e9383c006bbbe1f732f65969015e4205f6f6e13aa408602e5df3d306c7c72da3e84a91980e9dee8a0e8f67eb07d01a2d678f04b7f0fed7c9919af06e4ba052c3d591990a7054cb7d77717e9a8b6f7027672264091a63e3d46a80ec8bda28d646fa97666adb667a5ba8d8606b335775a8abf8db9591ef9330e55e390689aa4ac45a0f8dde6a748b2ad8fa28e18efaeb3af044784ffdbb1b07c503955a26bac46ab97c614418b0e5d435a7d1ae1b1da1bfa063e5e94b4b46444f298431a398280c88298d7ec71091dc7391e5afb99834d2887340cca2ba06ebb87f0f52ba07beb9578bc02b37a68f305f02cd3b376357a9e8712990ddeab54d19a6a33897b05928eda348e4fc55726ffa635637c8e15b20ab92b97eb12d70cd51bdcf985752c6c6695aab66b863a7ae58d70b290bdd1d2fb6f522805e1232971be9acedcb1c53c07ed0630a94123a6743f9f705d9323c4d43f423945e4a7c6d282ae8d6ea5b06a08fa20f8c49bf7d1743c4438ca622cd0c98c20beb83dd63e0c191a85b16e026e2f1c7886a45e825f45ecfb228ad5cc83951893147569cf4f73b2ac5cbc24c72af96f60c7e438e0b7f79c9bca2d309757cde7f2660221cdc9b33922b44885ab0a0571747d7ce8aaf320d6de788545576d0ae2f0182ef971fb91dbde59da507526fe7df6815e879eb3a7d8897d44cbe02d19cfd4efd867876000d4ee0e792dcdc3a761055d73f2d5ad6412b678617551754f2faa5ccb4cf01177a56c1abe1f4898d55c3272aad5df5d7873717dc06ba1f1c7c5f0b94aacc9b4c6b506d4a550d0152047b545c1e26713c7bac6a2136d857c358ec53f6b42d62a7cfb955ff0bdec526857ff48f503f42ae638193e9342d60fd9771dcb495a9eeda0b16cb0a53d3c5b556295a1a8872677270297caf2c310e8d72f67f79691cb1b68f4e3efdc8ff1f9ecbea94a29c211a6c68b9c4513b3273", 0x1000}, {&(0x7f0000000100)="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", 0xfb}], 0x2}}, {{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @empty}, 0x2, 0x2, 0x2, 0x2}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000002c0)="ed96a1c87a0467", 0x7}, {&(0x7f0000000300)="c013f7e411aae339a00ef2f55bf9beb15e80f490013e4b2fc14addd9414f3ba941a1146a416fe81b2096f784257e629dcd384a6238c8a3b3ca04dc90d82821ae87b27a361416102166dfa3ebd14895f7a3f45d5397a74de0d7dee56e82e031867a4f549cda6aaffee5da0607a4", 0x6d}, {&(0x7f0000000380)="dec5649c6c52457ad7f633664a5fbe58c9dae17e04584bffb9c2d63ec78d433d999697862032907c8d3be836715e14f6d7176c03bc0420cdc1aebb3f9b6ff1a51a3fcd1c0d2bf3861ea300218017f76b69fc271d3503244d5d31b8a0d9bab7a08bdaa29aa97c3e1b66114cbbd2089b749fbfdc", 0x73}, {&(0x7f0000000400)="0719dc7c1a50a3bde23cffaa02fdf858f15f9cdd692fc73b7fee2c970fd6d170043d45f5e19d3642c1e0c1218d7b9f3071047d742e9dc279a8fc3be465b4e5553fad0ea6930c8a0d9ac350780600db09ce9587123b362339512b1b4359adc840224f99d606bcbab4841535b7e3755f20b5d6f164d304db691c223870a1fcee5d9a1e1034fce731cbc1c0cef69cda37f0424f82f05837307e2a2d17ef64029891ea6e0f0bf815dcb268d8bece44beb2604479", 0xb2}, {&(0x7f00000004c0)="f09a09348f8f90d619c2807733b17208d95e00b135359b50439538d288b1779975e1e2000f7dbc5bcb96beff404aa8490aedd29ec2a54f626e645d406cc2dc7de957cb1b0f4bcdd4e2ce25249bd719c3125d5d81e04e2674e6053621e4cf5c32a9933cacb5e84f043b16e180df777cf47d38b7ce2c06bc", 0x77}], 0x6, &(0x7f00000026c0)=[{0xdc, 0x10f, 0xfff, "a1384d44d21179052663d7383733983bdb62b23684fb8dee03965ab0bd27b76caa8f955524e05f134e40ba16c63cd28a712f8eb4b6d7c31814da6d7e2d2245282d9cf41f435955e4e35a2ffd9a1a7aa32d01a33a3a8d5b69ee0d3e366d750261e261de4a1f0c63e57a757eb6921bf76662519dca3b45b573ec9cd03efd60f08a390458d4c281ab59559449393001d883ece46dc10f604e1297e18ab98f862c848a382bad4537b762b87f3d247056ded5e158c71edb38d6377e0f936aab2b679d86ce67c7b05cfa2e981b44769b09b5a5"}, {0x80, 0x116, 0xac, "725458f7bb2a31ea2604e3928b9bce1885e2c6f5b66b11660a679f83789d75952f2238282eda98ad4667eb89ca1a83e24c8f0825723ce2ca83ee788a51e136dfd4abd257172116653d9ed70a0853391792f927626ea788ee47837c3c7d7d08f695b56869994701ffb9f31db9fab111b040"}, {0xe4, 0x116, 0x1, "ca13801ca8a696555f08e2e7f979e79c02fcfa974bd130c57b68e23ce718b5937520b098b707bd373ac00f1adeec8bde8b7aa95684c21396a86eae6478899872102d5970b25553394825e8d2cb5c2e71820f7e13567a4f542320656f1bf095b9a8bbf0afbc4e9e6ecd39e3f059094a48e22f93eb45d383e936e14480c70c2a0ea3a689b64eab2a98467bfc16758c935324e099ae3523a78af448fec069bdafb55b2b017db018956083508101cf654bb247cc828a4733f2c8878b9d3ef5eeb329c806b4724ffe5bdad5f9550a07ee1fc5914e643f9360"}, {0x7c, 0x110, 0x3, "333cb1e776c448e27666a9be696e26fbf931fab6bfc5c2bb24cd43691c8d110596632246002c8bde859f04ed0f360a4dfd2deab853db3ed231c1bb186cf407d59f9857aa5572899c700afe3860c778c8e1b6dbc65ff3d947a86a4ec3d0b6b0a3f366e82884a7073bc44462cea7d2"}, {0x30, 0x111, 0x595ecb86, "0d58b89760904db580cb7db13784feb08f27537a331d39a642d84605d01fd7ad2b9ebe"}, {0x38, 0x2, 0x61, "e9be26d6dba6ea056a523dbc4f2b142c73ab05a174126dda6925ee07f76a41dc18a0dd083c82305660ec"}, {0xf0, 0x10d, 0x200000, "c2e34b2b0d59b300bd29ef6b6aa9a0f785e183d5b2e8b9acb523fce84d516ab4f9cf0aca6c598b3d99e17810c9d00da97396a690e6e2fdebeaff65f0af84799bd0b1e704929034b051c181ce71feaf959fde64ca8cffae95ea52d820550acb11def3d26f3d4f9aeb0b1892ec7fe444b4465fbfd15c155c43e1f06c4e7dc4d3699da5779868928a6ef26d81875fefa9a990d68704fda1232fff4931c29df4f4ba945a279986b190f81919c0e6c944bbc99be4b6f0adff0f81c5e039b69ab77d4a38dfd48594fc3c6b7cd19fb3a3dbbbc7b1bda9a1173a89ccd36efcb41a54485eb569"}, {0x2c, 0xff, 0xf048, "cd5d8925738d75c4a425cd71a928511eb2c341a5c0b95cd17194d6b970"}], 0x440}}, {{&(0x7f0000002b00)=@sco={0x1f, @none}, 0x80, &(0x7f0000000580)=[{&(0x7f0000002b80)="f97cb93f64f7fdfcc4d71f8fb9f85972adf4b3e366a5fc07c5e0fa4cbbe201ba0e8e1be3477614825576f621eec3d8aa8476873e5bde63ae42a285233702ed6b0aaaa7cc89bd90c340e3031ef72b41f9a761e87925a77778ff4d90db493386321051b5d6fc5ba6df3de640157e961fd08110245988db8eca6acdbfeb78c4f3710f0df65b90bd693da6d77a8fdbe03b7354f0bb619db7a4ca9452eb057d0b0f4e0103185221ae410d9d8076ab16e48747b7eb14a4096c4a5a70b12007582c9c3801b0de9f4785825911320d14b46fe731f1169c91090cd2eba8ee031e988c4a3f48f64b2a2bb7ef158f3b0604cbfdba9245", 0xf1}], 0x1, &(0x7f0000002c80)=[{0x90, 0x1, 0xfffffffa, "c87f0cabad1902279dc5c5770e81ea5be577236577653bd3a3e6ca4272cd75488586da685fe9081a0e759f4a203bc2d96cfbeba6bbc150b297b2abd6e357615e68f9da68eb2daec7457025edb03090b6ee2833991237325d87492266d9d0e0e4edaeca5ed0c677122c72ce585a48a2bec4cbf2c9c59fcc685053d48dd0fb61930aba80"}], 0x90}}, {{&(0x7f0000002d40)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000004000)=[{&(0x7f0000002dc0)="8ec5cc8e6cfedc853b451cdb8ed15da6c8dbb6a883b5a988255a43cca6fa59199504d105f2f653fc3f48082b40cb29a7586221ce3fb3f81628b86febb60a2a6e3166fe372f2ce9e8ba1212559216313a485f2efe018c7f03169ca44a1d425862b731f47072b9b173f2f7b2cb0d3b58251d316db08db31e667137292689ef4550ac5e50f5beef4e836e1926bb7427b9e5201992b98331594fe3033f5b87bbd10176f7fb836338dcd2297094c8379e1021b81865e9a2d14976ed7ca311be30da8db1225c461053cdbcc088876782af6ae273", 0xd1}, {&(0x7f0000000640)="2f225e69b21fd22a5292e262aec576c37fd70d6d1b133d495dcd52e6d5113bb44fbec649f67c94d40c188042bed2f36cbb97cc1f", 0x34}, {&(0x7f0000002ec0)}, {&(0x7f0000002f00)="4d6a9e18825c52ade2e0a433705ed43632451fee832e20820239636e8dc9feb64c0fef915f77e530dc9411bede27fcc1dc4d01e03eb098a981b801a17d635dc61721c9c2246774d504647896f34ec9e607ec9be616d2c995df6a0993a8b4981e4670b4d8e0357d0f39281e08dc3913c5266cc9279eb70afe643f6dca64c65f8a9f24f0f3e4d34ed0225b9822880eed653e5576292564a42c205c6e7b8f8a9acfb21d2ca2afeb99f273e3d7f56e4e5b7c838bf4b128cdd0296efc0c18c827da3d3c853bca2484e3d51945cb4172e34df9d3cf59d839ddd815eca0db7f951bb0d96c4ac297cd91d2f477578d57d517b658b8f8a29762ee4b026a9d2d4eddf23c06f3e92deb81bab12cbdbad06f7c7e599d38e77cd54adfe39ccf48ba7513544b83009016e666955b93515a93ab114c8ec9a916d48f5ec8c738046a650c1f7231b74153620bee93da33c5367d7faa77062098a6e695509066515b40a99471811f278dd0c8528e9988721d04c44c5f4eaff237db7586ded32bd10c797026341d053c6d7fceeaf5dd6b03148df8ddb61ad089f8d18aee2a13ff37b8dc6eaa781a251e9f87b5a52826f1243036f813c6accdf3326a4f201221a44a6665db89c17b89b3a2a0bd6161b581ef90df34353e52161f8ee8e48bc0e3733259875ef2fde60a06def3e8eb91bd0f3265cfa31ada1cd681dae342bd1b30c9aec7a1c822200cb5c6797110078004bf94785719d1609c221694a40b8a32910e7fe97d4258d7ff2dc380abe5870a7901410581688d9f66e62ee6ae558da9e56d68006c6ed1f56e19e0b07f281044ad868e82fbe6f9e02c8bb1f900265577a92aa653042245ea1f7b548b36be69f1a33e4831ff7419f245b8516dadbf4c81af1c8aac817252165d05fc01276dd4fec30308661d374f4e30dee18a6e600c9b8e87ecbb162e754013e1e8abc193ae569fe9049c307261f842012c0b3a6dcc78f2bcd08f39c9a0c75ecb1364e6422f559031de72846eb7c3d540b0206cc85b196cb4e52efdaa98fc9edcb5447edcc95f0eb3958ef1aae700ea4c495c551d0e5036ea2f8ed34b33a475ec899e0685f1a8b4233d929e9636707b8938526e2239d5502e2d90846fe2f83ada5f9ccf6f300e166728c4b4beb43b24f80092da831f64e38feee2e001fda84f3f5379a846231f7bd9e4bf8ec443e8abc6d2d952168aff8faff02bb049c3ec1d327e9a27eba71029d5e86023739fc343bdb43b080b0948d53f0e91eb74886e3ec9b8e2839325e1dc426ee5402c839ea427ae12d6b7cc9cc6fb0872cb2a57c17fe82035ec794ea075c14d223995d9ed4734798f9257e43fbdf0444446c5e4e318698efdd38dfb660065d9d5538629ef775002eed96d200281623e57e3aba2d4c812ad2fef57bd39846fc97226db60b2cc28d486ce6d07dd5f466c72fc9c23022509ebd111fb4534415b1a6687e711df71681ef3ed2697134dff89a26d2758b2f92f2cd910cf83ee563fbe0dc5baae340e5a6848815b2f138148c0af22a7bc9b462ad7f37bc615dc7415f5bd85fbdc1a7fd11936bb666154e92aa08588b0e4509d724043ea59968fbe2428484581a9600f34c623a6b11d381fa8be65a27b4a9ef1073d5f218f15834a17448ff97814ee556daf6738113d0b4f4443db531122f1b885d72d3be7fb7a23547e0358c50b834d31e1205b41f1f7cb1b1451457e80f9699bbfaf4efb49877d052244b95fb82a9b69d63bbc200eab828b115b47a69d87f473522a5cad6be4058ac85b8f32f9d3b3aa9c1c8ffcf24cc1712bdfa19c1b7394b5d3961a7dc3a7c663e29de55e9565035214263edd7337f112ea532f28ae70aa84cc05361d7c28452b720e1024eb2df2aa5098a16ce8efa33b6ebcb75db64c10c49ee7244aba3dc717d6b25a09a7a6e790872c1089164cc7a3a4c909b89f510608701fbcac0f167726bc3f1cbe205fdad6c4ae66232fe7beebb5adb72879e33a6fd09692d6bf339f476c732457b76e96f19a17e340f4f81338f92591f721642da8e658ae5b31b9e43304d29f97f9cdb88b5e2944c6e68a2a13802e4c1cb228b6cbcc090c02521accb37b37c4e441c4b71dd7c7bb57441ec68c970eb941cef7f3544c5acfe202eaeef0715188cb4541aea28628e1294a31df0efd9486e6f479bbd4df8996dd9c670d0e9464757b8962a80d4465eefebc80970ba82862c941adce924fe8b43a44749ccbe73eda591725c1ad73a672571ffe8a838355bab3f9b340a0d93ff05fa56d5f6cae949717108374e54a6d542c271a83338ad34f7d0ccdb0d361982856be58a8e10a2cb01b9811ba25fc5e4653c05c1601c8296674701a8f07b0d47eea1285277cf97a67665c873ea3b752f2c1ea417c60f78f1ae0f3fd996de515def91d680e08f67f206d11a03647dfa1be10af1ae485b98c8283e89740f9cf4883db56a4af525cc6aff57cc15d7def72bb2a3a71c38b191eb30f8233cbf57cf856d0db8e350b1c9187cd302364a3bc846b0ced512f31cbc463aabdfdc786d0c10fdca36d855e125659916a41aa9df53acb87d567832160d9e2f675f2fe67bd926137853a86ba4f62881af4dd17a4cd0c09c2e5c6ffae262fe477e00c9913d7d053dd3b258952de1288b486ad5eddbd693be2ab67de8a4b4f30b38ba438487c65ea18d3ee7d66d06f31e4e30f20c5f9a0769b8eaf6b923539545f8b4396862b327bc27c05888910d94e51a263c4df9f524067d9b5c19539b0d71eb26d4bdd8adc9cacffb15953135199c287da8e209af69ff446e40cb2d1ff37c0bf18a9a6669b4ecd272740a0c5d64aa3e2c26e04a8356cb2c2149064ff13ee28d9b7302d1481497b5edab92ffe3d756b7e1924660d60394ac9eec72e31ad88a8325ecc4afb6adf9cc6d28533036a5c5c78768925af1488f667cd81068c5e720cba210d76a7013c1da2a21bff5925bd24ba2c0fd62f78eaa5554cc61dc808a35611e73163ff9dee0badd3b77000aefb29b98fae1f3cb8f99e0f1b3386e665f97c2d42813d665347d74ab97672efc1cbba1633b17cae6a63a6986bf9268f32397391b1a270aeaddaba0f2b7a52d010936c844cf0092c9d899bc107890bdecb8d4805e2049e1e90b1e6d439216f29d1c8e7a12753964adf08c4c683e4e32662cfa58f38aeefb9c24d5e4deec616de811ad0d1793da505adef0f293d2809ca2b4abbbe72c91ed9271f7e38e99089de677a4aaf175ae87f064333bdda3bb0be191e696917870a7ceb5a56b3d8f6bdae511b9a4968a5abecb97a8fb7aa583ebf86ee44f4b870586e33f0de9a1620ddcc3b54efcd179ffce9622b778f652d341d0d34405786228ccf8549c5348b58e2ae4fd6d47a768aede76aaadb5cdc0583356358b82780157fe04c959d0c947946dc40f664bed8e0767831db1c3fcddad64cd2b740ac149b6e0e0fa2e8e11f254988184d2d50a8566f7cb770c0810fd9a082b58773781d60c8da807bc4c04a59681d677f13f563bfc1075a725d4eb3c36dbf5a84538cd96fd0fb34f7dcb244eab4535846b3b5b0fda88f2f5edb0db880fc5033e0a613670069d8816f6b14b1c639e2197ded1e825169701a8ef933f97eca3ab6852db8fbf4e5c41cb243e4162d4e0257dba644f73822011be0a03abf8bc8bde512dab2f30e0b463a87a1b6f74b1d140a29d10662bd188edae6b2f22b7a20f1ba642ea6fe45b37e32dd895148952c729378b35a7cec2fed08d013b3fbba898f37f8083246c08658c70770ade10f09ee91c0d02fb1a5c5946842fc6a8e9b05a44f4cb085cc4f8778b44e7dbe5acd34fc0af6716dbcebcae7f8b5f735a73cee512c6e5f15820c560d6ac21d93397fda4f7edf4002273d9d81d41f8ae0f4d040cd16e4ad5677a126144e31bd16c426b32e8a149a873e561d3b5fdb9048ac6b79e78dcbd8655720ac5669ea6e06880a510ce3a065f304712d06611c31729dbda5046f6183cf232170f9220063325568a89b029e27540c913fc4cde179c6c8fa54b0d2fc6bdff2e6f1e54e7a2d8e00d56a4ad8b5e354f09914b93549b1dfdf0015495fc6e743d0809640ad581e9c83b559876c05134600e7c5b9c2659a648cf9534691fce2cbe187691a475e84ebaab968dbaad14170d7f1ac3fd257be1b0620cf8fdcd6b4899f0914f88447dd128a6c6741f93e1ac824c938e9a32cdee3eb8fea41314a4ef88f48bb5030bee9828d89eb3e2800e8d59f6ff4c0b7461ef999bcb43da73707c017a71de916712b1f593aad81c37aa38636ed1957ef6b708af19b7285e6cac1af22ad652ddd48bdaf6ef5f39135ba1c81bbc79d63c62a6b7de0298d069357188353cc4bae8226dd7bcc05da0d838357e78fe429ca6c7f4f17f6c228021f562a01c4dc8d74bcaa94beb07d4dacf785b21cdd9a7621432988e50ffd269d2b7fc94b5459719528a15e63a518e32fc74ce56a9539f1b0cea78c181a4def0f0d99be0f3be5ace26b0549b191dbfcab213840d903048985fae799437673764ded8584357fe338e7c7740db6662335dab9addd1746b897eede3739098daa5e22a527e4190dd7476bc72d7e277818017ebae4a5cbe5be36c3214372e43c1619223630332f9625c8bbc827f40009a2ab46fe7866b866dd3b862c12dbb9ba5edffcce74006fd5bd65cea66d29cb5725987c7c58377d9bed945ee2d47d64ec5c47200095cf9e8d12d40826e4bea5fcba780be6d45a40c0f04d20cd0c06d14c0dd3f1f131dace89b5f878fc2996143da9f1b217badd6857e217ec504cf240292a65da78d0ea093c89f0e00bb13010f060090a3e9172cdbd8260d3b15a14fc204b1c53914a1c088c063313b132dae181c2e8f2ad35edcaa07aaa7ac3e5cc12abe68bcfa88d1733bff5e9d7ff28759a19e0bd4f03d1d974ce939c6e307853ecb67c6c94a0a0f1ad98ddf84547fdd3bcbee632ca27b96ee500d3900ad162920b21cc5e927b9caf87534ed97d22a52e1c9da5f2c4f478a10a2042659a128742fa20d832881cb30205c27bd5c0ce0a25662622a0d93ae83d25380ea709fa8451145a4267c9c7ca50c6c6563dc41ccb570aeed79a6f20e96a6f0e81d38b4e44de5762b1f72042ed9472e7deda6491f92b5f0cf98f966c94b710bca20de8e36db487b0b02fd77cd8690015bc0ff4340dfb61361dbc9a959551a6d0daecb70a772e103a7d679d615714c59a0930e2f98ed5e102fb58a0d6e832acecb5d09f930049d1a3a9c50848d836b1a62eef662457a47c90f99283555aaaf4ce36162c01870d8497407ee9cecd1c2ece3f29c50f8fdbf9049aab33e1850b86e7898dc7edd315ed0aaef64063e6c8a9cbadb5fc0f1b1424e61e7880cbbc76b28bdcd3d464bce8a49014f3e04a78ad21ee58292c0e203da91d55b3eb35faca49be5a69b4f70713b311844445011f024bfc807a6f3778abc92d5bc122ad6c963585fc1a5e078eb0942108fad1a053180195d73d9bb34244e7fa0df8f699a9a6fb4f236506776db3e6beecf65d0b6c038dce2271b3560c380cad482dab30b45504eeaa1af1c9b171e8bd7e3dbc2f6534dfb8a4e2139bc81c2bcab3894d71bb97d5b6e829feee006022eed5ec4ad1b1b7bb62e52dcdc92914877b955bddc226418e94be1a3fb21798cda7f5d40b534063e77dbf1622de3198fde5a04abc7a419bdab02e13da1f248bfc4521ed3c7efe8e978c1b9d3ff9c7b497b0f3a0a47551b06924752778e2db2dbf0a72ed200ee2ef36a774b4d2fcda5602854d64f7b124ed7bb58ac75aa5620df4258aea538b26a76226b6a0b1", 0x1000}, {&(0x7f0000003f00)="d29a444e6cfe6f05031e8d8a4bd1ca84cd968bee3cbf5df4ea845f793c0336ab4e3914ccef49425e3944fb715023f63d65c02c9515a99caf687624e333109cd3d9085fc5304648913c9c762c6c38a721934f1412f475817a1c5a2b6e37bd21bc60c058ed5ea69ad443608b3030577a1f7edcc2d3cc3b052e7eb4914cbaf71a606d1b7e6c58de89c2745e6fce103a7db0c538aa6dd7b52b26574aa3b34f4cae78cfeb638f69a0a5e734c16a76209a0c42d27a4c3dab138e0735e3e1110c69f5058df79dc1", 0xc4}], 0x5, &(0x7f0000004040)=[{0x84, 0x103, 0x7fff, "fbe97cac03579713db4cd08658bdb99df5437bb8d7bd6cbea1b55a095fed42033733c4ce52bbbbde50d6e9815b118ed0bdccd997ad8fecb37d8d85c8b8cf819084b152c618d0b0d38a9a66e5ee6aeb0e0bbaf8350f7fc65833def8ecdb3b622cf41767f7634c926d288071609f5abb7317cb0f74e56d"}, {0xd4, 0x119, 0x800, "5048938ebd16e564e4e4714eef1037bf610cb70018748a76c56db5de68ba2a8eb2be9b6a1a9e27e3739c61198cd5b86d75e1017da11997c327aa011f5911db77c5e2169097cf22241d73895d0d65559d8c0b30140165957c01be96364d2820beced584a0d9a37d12e8b7380c85049aae67aa64bd1e0cdf000dca17f462e3e89375dd6c0d607a2a845954cb13ed9b53be0fbe3a9716b2528e63695400b38da84983df9f547c82e080e7f206458e8cbfb1745fa803eaceb96ffb757da0337b0c3ccb672e39aa89"}, {0x10, 0x29, 0x0, '00xffffffffffffffff}) write$P9_RREAD(r3, &(0x7f0000000240)={0x58, 0x75, 0x1, {0x4d, "9e014da56ccd890ed5b58db9ca514b0944d4d9a820fd9a68b5471d8af12b240ece85083e12f658a6ec2556af1fd5f9f6a395b204f34d4ea4caaed4eab67c5b947429f57c0a00ba4dd2d20a7680"}}, 0x58) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:13:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)={0x32, 0x6, 0x1, 0x8, 0x0, [@mcast1, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x38) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0xb}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 23:13:16 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x4e0ff7f, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, &(0x7f0000000000)) [ 249.152654][ T9536] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:13:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0xfffe, @none, 0x3f, 0x1}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x30060, 0x0) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x1, @any, 0x0, 0x2}, 0xe) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x900, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:13:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x4e0ff7f, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, &(0x7f0000000000)) 23:13:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) pipe2$9p(&(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r3, &(0x7f0000000240)={0x58, 0x75, 0x1, {0x4d, "9e014da56ccd890ed5b58db9ca514b0944d4d9a820fd9a68b5471d8af12b240ece85083e12f658a6ec2556af1fd5f9f6a395b204f34d4ea4caaed4eab67c5b947429f57c0a00ba4dd2d20a7680"}}, 0x58) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:13:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x9, 0x0, 0x0, "0000000000000000e2ffffffffffffff00"}) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="b062ed39a8055c20074f23d7ca61ca76135a533896ecebdd803d53ea7f3df2c180d6fc1e9003bf0f5ff2d023f8c0c562816608870e76cebf49a5da263940a0ef28bb034df8b5d2c3d9aa3fd03cbcf92bef13848bf9b1ff221736cc859f861ce4bff74188790b31b2c6848f00008aedd9000100000000a42305a4e8707240063332adec0e6bba41abcdd7a869c85239ea3e3b55382b41d94ffc94b8a80805bcee383099c9af59f2b6e95729aa34b9f3c3e3c6b2ce5fb535e861e33900000000000000000000001000", @ANYRESOCT, @ANYRESOCT, @ANYBLOB="8a497f5425e16514144e314879b649820d90b82ea525a0b0c2fee0f68ad86c7253994d780fa5ae323ad88e8118606992be0f6bac0effead8ed8103009cf8f04c364ba767a98718fee069c8ce2fb11165ceed44295ee8775b15fb00000000", @ANYRES32=r0, @ANYBLOB="6f33456401cafbfa5e925c0c3af32a87e356481a1fa6c9ef381fffd2366f6aa71e12ac8d59882d9b009e3e0c038850f5c68d0a8080604d66c8e76e95625451b400d6ac6cf730dff5544506c5dcd6f20fccccdc80ed1fd356d32bc47d9847143b72c35575bf4a888814e8b92627dc693f88c48f3a9b61cfbc441a4b99959c8b5738eb4ef4d6f67899cf1d94b67272ef92f3e7dc2fd88ff23d7ea9042fe7bebc35ff35273f813c12d9802bcb5cb9e3215776977e87fb0287e73bb88ad17bb2e3075994b7546138c3"], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000c5b877b77fcc63a500"}) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r1 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r1, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0\x00', 0x711683, 0x8) 23:13:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000e00)=""/192, 0xc0}, {&(0x7f0000000ec0)=""/164, 0xa4}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1b4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000000280)=""/115, 0x73}, {&(0x7f0000000740)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x40000104, &(0x7f0000003700)={0x77359400}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@private0}}, &(0x7f0000000400)=0xe4) mkdir(&(0x7f0000000440)='./file0\x00', 0x121) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x10800, &(0x7f0000000880)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}, {@xino_off='xino=off'}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, 'h:,([%'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type'}}, {@subj_user={'subj_user', 0x3d, '\\!@\''}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@subj_role={'subj_role', 0x3d, ')*'}}, {@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat', 0x3d, '['}}, {@fowner_eq={'fowner', 0x3d, r1}}]}) [ 252.732779][ T9567] overlayfs: unrecognized mount option "obj_role=h:" or missing value 23:13:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @multicast1}, @vsock={0x28, 0x0, 0x0, @local}, 0x7}) r1 = socket(0x1, 0x2, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bind$xdp(r1, &(0x7f0000000340)={0x2c, 0x0, r3, 0x0, r1}, 0x10) sendmmsg(r1, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="426cf388cb14f52a", 0x8}], 0x1}}], 0x1, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550363608b79e92e"}}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000000)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x29, 0x9, 0x5, 0x7, 0x5, @dev={0xfe, 0x80, [], 0x1e}, @remote, 0x7800, 0x700, 0x7, 0xfff}}) sendmsg$can_bcm(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r4}, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)={0x2, 0x8, 0x818f, {0x0, 0xea60}, {0x77359400}, {0x4, 0x1, 0x1, 0x1}, 0x1, @can={{0x2, 0x0, 0x1, 0x1}, 0x4, 0x2, 0x0, 0x0, "1cd75e9458d965ce"}}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4800) 23:13:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x884000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, &(0x7f0000000000)) ioctl$BLKRRPART(r2, 0x125f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x299}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d0f, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 23:13:21 executing program 1: open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x4}, r0, 0xf, 0xffffffffffffffff, 0x1) open(&(0x7f0000000080)='./bus\x00', 0x2, 0x44) set_mempolicy(0x2, &(0x7f0000000000)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 253.544396][ T9578] IPVS: ftp: loaded support on port[0] = 21 23:13:21 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket(0x1d, 0x2, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x1d, 0x2, 0x6) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) bind$xdp(r5, &(0x7f0000000340)={0x2c, 0x0, r7, 0x0, r5}, 0x10) sendmmsg(r5, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="426cf388cb14f52a", 0x8}], 0x1}}], 0x1, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550363608b79e92e"}}, 0x48}}, 0x0) bind$inet6(r5, &(0x7f00000001c0)={0xa, 0x4e22, 0x1a6c, @private1}, 0x1c) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x0, r4, 0x0, r2}, 0x10) sendmmsg(r2, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="426cf388cb14f52a", 0x8}], 0x1}}], 0x1, 0x20004000) sendmsg$can_bcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x1, 0x0, 0x0, "6b0363608b79e92e"}}, 0x34}}, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080)="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", 0x12a) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) 23:13:21 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) dup(0xffffffffffffffff) [ 254.011426][ T9604] IPVS: ftp: loaded support on port[0] = 21 [ 254.211823][ T9617] Unknown ioctl 21531 [ 254.237418][ T9617] Unknown ioctl 21531 23:13:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000340)={0x2c, 0x0, r2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="426cf388cb14f52a", 0x8}], 0x1}}], 0x1, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550363608b79e92e"}}, 0x52}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=@ipv4_delroute={0xd4, 0x19, 0x100, 0x70bd2a, 0x25dfdbfb, {0x2, 0x80, 0x14, 0x3, 0xff, 0x4, 0xff, 0xa, 0x1000}, [@RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_DST={0x8, 0x1, @rand_addr=0x64010102}, @RTA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2a}}, @RTA_METRICS={0x6c, 0x8, 0x0, 0x1, "a765919f7b5abfc88f976293011c805600c37a48d004c8de0b05bc97bdd816f4833529e84c24504db36babd5c0c11c85d09219b89a9494f1b4fb65b7fc2577349ea01333c701ba5f08e1d0906da144e7c998217bbb7b6a238f90bae4ac83f2c29ecceb677e60c074"}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x4, 0x81, r2}}, @RTA_DST={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x10}}, @RTA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_ID={0xc, 0x1, 0x8001}}, @RTA_OIF={0x8, 0x4, r3}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40}, 0x2000c000) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r8, 0x0) recvmmsg(r8, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x30060, 0x0) getsockopt(r8, 0x6, 0x7522, &(0x7f0000000180)=""/244, &(0x7f0000000080)=0xf4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r7, @ANYBLOB="80000000ce48633fdf7a0fd35da00ee0ea67980008200c"], 0x34}}, 0x0) socket(0x15, 0x1, 0x1000) [ 254.869623][ T9635] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.948882][ T9636] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 23:13:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000006900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x30060, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000003c0)={0x15, 0x2, {0x3, @struct={0xcc}, 0x0, 0x0, 0x0, 0x1, 0x5, 0x1, 0x0, @struct={0x0, 0x2a25}, 0x0, 0x0, [0x5, 0x4b, 0x97a2, 0x7, 0x5]}, {0x3, @struct={0x0, 0x46}, 0x0, 0x0, 0x9, 0x0, 0x3, 0x2, 0x1c, @struct, 0x0, 0x6, [0x8, 0x0, 0x1, 0x9]}, {0x4, @usage=0x5, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x1, @usage=0x8003, 0x1, 0x1, [0x0, 0x40, 0x0, 0xb9, 0x7]}, {0x80000001, 0x0, 0x8}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r6, 0x0, @unused=[0x20, 0x80000001, 0x2, 0x8], @name="28ce59dfc7ae9009f994fd025a0444dfebfb7061a5948c4662e39f8256c579834959742b871c005de3473b0e280182715450c02515a2c5d21e772323fe1657d3642995ef8d01878b4dbe5ede9690d2d84ca15da1e7c84eddf9aca1da186d54a296939e223b6265d68dfe21f81723d7a621f6f7aa2c89463dfc1d69dd148f62656028fc982be8c7a2e3db7886e44b9cdb10817a47ca82dde2e49bf7ea9a1b46194a6cbeb18135d16ce9bada1b60428b6ca93555de1e2ddd207dc9c27a6619bcc41e286831a35bd48f43f25533121478d86e7d0de744bdb0d916809fb565f85374cbaf7f4cd1a93720f63f44d1c97a87d72473869397b2fb08cdf9387a7448e463888dd126e3d9f50c5bf051e04d25c63adec3f2c51a8817c39f219b27c45bbda09415e0bfac248567c9305a3c315b3dace9e38c4e74a6e2ee113d04664499ceb5eb09c96110b2519cda7eb60f3a232cbc8612aba66257dbc4331619aba1949219078ab50af9774d5458bc1c7b220753b97bc0bca415c7185b1b17cecc72971abe4f746f1de7709e5310836bb4c0b6032a126074aa144162817627e876bec17c0f1097ff0434ee10e224bc5be76c5045a10a390830760c83ad960bd6994c6041870ca5ffc5552fe110623a3db1f20fd82f3696af69f30aeb07c5e4059a2634f5ebcb2f1d6464cfbaa981d170b600b6d0cddcc6cff8b43d289dfe2fb889fc7cae3a2fb4236ad58247d77561b646d95745fb3ff7424accfea99ec6f082da6d7c70fe94b3ec470dc6221f8af3ebdcfc13411e0021005bae03fcc3fc63e4c9779233bb798d848187111c0eae93d43a9f17673c95cd3241d4b6c6f073a81ed65b11c8558be0f17354f360d458301874afe6737e1477eb5b9f85beaf38f73e73409b8b9c13efeb44c11524fca25625f6cdf5096f0f109a84bfad42bdcb33a669cb178a6754a74f02ab9bccb040d5067f06909ac9b16d38e7cd83cb098fc6967354c0f3dc34a85b4393dce310abb803edbd2406637e03502c4e9b6ddd2ecc17514155743958322eda52bbadcfe23d6be9e5c20f066d4576e7e642b19e4578bc0ad247d01b399b78512e86aa1257d84a19cc87e9577085924297b3a2c5a037dc1c5f951c6323a728e6a5a18dec901c2394eee655df7ba19a3005bda0399f2aa951d450870dcd7f6dd205e623f2034135ad43fe6a572f00211b348219ea08e60e4983847bf0c966f4161bc9c321e1c4896bfc214ba6187da50cfb6bb600f5f357ddcf6c870893f537977f25ed88e093346fcf7e487480a03e5feba3043539a7bc6a8f9caaf478d971aa3711491d3b8243e08df7d3107a004db259865f00c65980a71399aaa1546678325f1ad823c5ac42b87aa87a6e9df14d710aab37fe2879857685d7e255d7ed20389dedef7e609981d70844808699cddd431cb43c24f6cab329ab62d2209d6d4aabd6f725d65aa060285b18e8da5442ccee5eb133401d2e7296790e0ff5fd704ae77279c305ffdde9cf2c38c453f9d3111cf091a853d196b649c9e4d2210e9806ff00bf67210a0fe0a908a51e64d49d78220f2d832222bbca3129f1399a0b526af79d7b598e4bbf2ce7a0c87fbae70cb1c015c4688912639ef7e86d1fe05a05c5b2d31e8a41f4e1cf54f0118b872a9351e69a7ce9e9ebc45cab02023ac2020422c67108b2b2c90de25c82f7d83fc2ab1a4561fd01bdc659599ef2554d5ef06b73a2a5ba5bb830dfcd308e8717bf193fc117b81eca101b0420825405448d5e89360f872fa7da544d70526b8e46f1667272e0e5e0aabbb207024cee92acd42de8cf88dfe9657df9fc49baba452c838ed655172ea101b49cf114b5e84ef41c82af855fcb41c2def9211b2fbb80718df94d9c9983df56f1d2162f2a24a0711c8528ae63d79e618a913c809b0cd8ea3f678580ed41b15eac9ac719b2f1d8c058004cefa6a8b93fdbfb6cd497b91349aa209e9401aa4040f9c627db8c7cbd2ba2620ff25762a2b0f9a536f88ddd3e4c9a82f435ca7073572a6b9d33a4a4781f5807986556cdbe6fec2a2172a0aa6c5a69c2232056488bf2ba99d85665e1fee7a2a6b6c2350e241fe28250c455c03dfc65dc96786f0e5cbb51ab87bd9d9d158faab451d7413da5a6aaa45073ef019c79c52e9de921b28b65e08211b800ef1683bfcad71daaf22ffee53df5e89044c2a326d47b9b280f3fe92cd67aa45d5464e680e90608b43206c5c760dea98e5d62bc920ed020900a033fea587e98a1079ed5487b19853986725eb68a53ee376fa4260bea626bca1814c2575545662bfedef988acb23156e56688b84dfaef74cbd9b3149acc3b4d58dcfa5d096e034ea5c908461a6a85067b6e4640d7b0f707c441102475742ce3e80af6828f5b80c172af605a3388f43589d79562394b473b49c3dcf3f67fba758451e191a8f5539b91e40766bb2c1bbed2a2193d7ac6bff72d60b9ceae5777d7f977ae32462147adc3df1e566aa2484b8d989daf327bdcaeaf289cba3e063772bd268f926f01fb76f23b5e7bc950635a2a653d2fee646e3bf7c855456be51d7ea8f3ecc43f9794dae591219492481d40e36bf7190ba4aa32e46b2400c0ab1ec1d2fc17e1cb8061fe94a2f01b1c44dfa7c0b2dd9438c8d103304e8f3bbbedfa6b1a302e10bd8d9fddca1c7954f4b9eb4ab47e91bc549eff21702a62875e01ca5ff8e61b25aa61b0d8c2c0f636c3202c068e1abbf47f259ebfce16560194b70409e6d15f185707da1ba8365e954c24d70481499587bf10f78c9a5cefc7e0b47636e7e8842f2a52fe3814091bdc40e525632fc42cdcfe7d8c0caedb8e2704502ec6ff139be06555523cb458031bdea1aed979aa7053683eae25eb0f7aa04ba06db9bfe5c3084d661f8026cf81a352a45d04312d12b9b3e1a1a5e34ca5219feaa7abe61c20d60745ca5039df6afbfb2d1a2ca3c7d66f1404ec5418e2f7fe2a0bb72b9d9ebca3a1c94247487416d95197ed5b6678a6bc313f70639b0e671eb805669232259360a6f1c8c019b30e5a13d897ec9a18166b06a51de49f6d434ed08fe1fa899daa6837f8fc538657ab4b8e67b6fc66beae7b0454f00d3b7f520406e4b03609ce04137217c7a55da45fd21b1af18a7c4588ea6b453f4ac0cf4148f8b8eef01844a1eacc253cf56b93e59b7a110b5b9d6fa0d12a19c7ca11c81eb6a97b327d3f2a21364a02cb31d6b722a9928a57a934455473905d5d177ec57d798f0b8497e3702d00afe8ff20d54b6aae293fd6f7915448fc5494a1694402c377230c1ae15512bebaaf077d338aeab3604dbaa87a4dff5a9a9cc73cf7b0f2ae1953720414a352f91c905cb1b034363861a0735645c43a4eef1f7e77f270e42e55df8909ab81f50b16be2db6629efa8a316f1b6090f7705481c5152cc0886ff9794030573fe087dd55029b800375c102d596eed0c56581b7b60de12be1bfaa586bf7ac2988f87e9f79fc655284b02b9a6e48e68c70e9e7623cdc441bf8f4ede01abf16850bbbaa5546780b22096639243501e302a26ea901f589cc46ad20cd1b449d44710341b8944b33daf18a8a07fee2d6d582c098fa1ea15be8c19a482cb9b66096933e7a935dab7b6b78064ddc5aca9d670f05e178f7ec11a7759a7dc4134a62a076bddf1583724f53cdb6735fdf035c487049a582efbd383c132c0f1812b8b17b81a78ee9e0c0f0ef03f150b40e8dba014b7ebf14a5625a3f829cbfaed783010d2d152b87439b553ffe9dc2f18880fa3c8e3bd894afbff760d399af441b291b17c746ac18475cc68f65669ff36bf4a65b5dfb07b6f6f159efef98e56cbf2de04e1a6d632224597f50297355d683aa02e4088f019f3ad1b96cc9ed93184a5374ae78bf967c48092da50435ab0248f3f357021f23d1155cec96efc277a988f4c4e3de8c40181238ee851fcc04cb19a9ac5340d7c2ef34989f23e82c0adc0b05c6860c8b8f9c0e91b8228e1e3ea7ffd5d051210f83027ec9f1bab539d58e2553828c58274a8262c3114d9ce02d63608d5b6dfb142d80e6ad8c161dde7e9116887e8ec6af73c7b83abf046ee9e331c2a5420925b5ece25d711d4e0682b6ce2d9e983e992feeec14554a5a6057e8295c01c3d804be6973849730f7a843a08568ab8d141de44d974f5fc674935d8463a568e4c491154606b2e323038716584e0dbe67ab70014d01d3874e0b9f24cf1ece5fa03793dfa7b11243d7f6429958842b62330c8f89850cb5f8fe70cf68e71d49ba6ed53e702feafd0d1e5a658da4a47c88244a97e3a7002618f76c9965837a7f1ee394a8440df7cf1f191966df765d361056d5db3956626930fef1a89958a44b54eb53f7f573f1d9ead5d41a830b1fc2beeb555ddcbad949f6d413c41c73f9c42637852fc6d14b78ec9058fabdae49a8fdd1cd713dccc2cb19887da1a7e67d73ec5d004f5eaa92681423809eb6169de7223cd6479f494a8dd9dc9554535e1198cb06a8447aa7e5d925fcbff4de1cfb74bfa13a95e3d3ede6d3ebfdad1ba37f88c4f4fe5dc3663d54879bdaa0a276971b56e4656b1fff27c6a3d227f5d7ca67dbc7bfb2292f15f3632dc7d0a85fd2a6a2d06dcd4dbf67ea4d6882d594048ae005259ec148671d35cbad59d2097fac024665d1361bea887647c49d84c005800f9923e382459e999ef28008e7057fd243a7606dfd010c6632504e6f438cbcb5fa0739f55e65ddd99033239dc8df3bb1a3f7c00263128d72bbfb078fd909c6855312b516ee7580adcf35358cc4d63cc6fbee890a15116fdfe3836671af25ff88c8f2545012a4332d015b6a3d71aaab84f2823a73698cdefbb8232137b19edd5e1572b7745de6caa2c7147e9492cf29e284651b575ed08efd0aa9eb7399a022427c89cf2c9c4ec364ba9b72ea09dc2cadb9070652baadd18a1f78138b09c384d4383c5d5f091b58015d98e3f1d8a9aca5f805740658e1171c2a48ae88272890882fa865a8728bb733eb827d5f2b19348af28c933abca596fe6d959221ec2f8de2516b2b29624c62f13a5a6ac8249a19538dcd00ce538393a06c25418ba80bd49ea0a3479801dca9be79752745b2dce441e15c3a4684e7eae98f8932936c30c658fa5d669541d342786fc91a61f566ae6b02db3700add11c81d4e82da126295ab6451ad11db35a1f66ae039d7fd88f9c5cbed848292b4cfa9697315a5be50a0350d0466e8d6b5f00d0d4a2f8f55234a9fc20d45d0dd13aa0a4ebbee89259af4223a6aa9ca08624a2da75f639436d564f6bea795b9d9eda1b862fd423f08cb1c2a921a56507a2195863f3339b932ac0da21bb5b7834a6a964a38f367479452c08bd3ec30b1c4bd389fdf550456e7d06448cfcee499f3e565fa419bf6e7a0d47bcb312b6809198800cd353f4306cc28fa625fda8509094824b89b8de2d92bdfb65802f558db3f7839886049aec113307de7b40701015e5c043940be1f8fdd9b767c54607fbfc8eec0520b53ce2059debdcc99f602e9db12c5cb9c034669e22fbe7bd0525bfb9464c6aba7454f015a6a6fb9d5da687ce1fc0c151b7fd72e00c95449663f8cea68f09258bc9bacf223a20bba6489149d2a0f8d1bccbdb32d1ff18bafd0fd6eb4b8252e870da204bac6895753e112fb5b2b2f604865ddc68e9696cdf175e3ec96d42d1071ce19911949b3735b52c5b18cf9480141087146a4d32081ef09473cfd61a714c2cb70eca"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002380)={{}, r6, 0x0, @unused=[0x1c89, 0x1, 0x80000001, 0x101], @devid=r4}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000002c0)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000006c0)={{}, r6, 0x35a5aee0b2e9d5ea, @unused=[0x2, 0x7b, 0xbeb, 0x6], @devid=r7}) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000000480)={r7, 0x7, 0x0, [0x10001, 0x8, 0x6, 0x400, 0x6], [0x8, 0x4, 0x6, 0x1, 0x2, 0x401, 0x5, 0x8, 0x8, 0x1, 0x112, 0x1ff, 0x9, 0xffffffffffff7fff, 0x9, 0x81, 0x8000, 0x9, 0x400, 0x100, 0x4, 0xf6, 0x7f, 0x7, 0xfffffff800000000, 0x5997, 0x1e19cf8, 0xe63c, 0x1, 0x6, 0x5, 0x8, 0x62ce, 0x6, 0x8000, 0x3d6, 0x3, 0xf27c, 0x7, 0x0, 0x7, 0x5, 0x2, 0x1, 0x6, 0x3f, 0x10001, 0x9, 0x5, 0x100000000, 0x7fffffff, 0x100000000, 0x5, 0x401, 0x5, 0x6, 0xfffffffffffffffc, 0x0, 0xffff, 0x0, 0x2, 0x9, 0x8, 0x5, 0x3, 0x3, 0x8, 0x1ff, 0x4, 0x6, 0x0, 0xc88e, 0x7f, 0x2, 0x9, 0x3, 0x1, 0xfff, 0xfffffffffffffffa, 0x8d0, 0x7, 0x7, 0x9, 0x2, 0x1000, 0x81, 0x5, 0x7, 0x200, 0x20, 0x4, 0x1, 0xf708, 0x8e2, 0x4, 0x3, 0x49a5, 0x0, 0x6, 0x5, 0x400, 0x1f, 0x9bf0, 0x7, 0x2e, 0x1, 0x40, 0x8400000000, 0x7, 0x3, 0x9001, 0x4, 0x7f, 0xfffffffffffff9a7, 0x101, 0x1, 0x9, 0xffffffffffffffa9, 0x3f, 0x8, 0x4]}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000440)={0x0, 0x4, {0x9, @usage=0x1ff, 0x0, 0x0, 0x655, 0x0, 0x7fffffff, 0x20, 0x8, @struct={0x7fffffff, 0x4}, 0x10001, 0x9, [0x7, 0x100000000, 0x0, 0x9, 0xc3a, 0x3ff]}, {0x7ff, @usage, r7, 0x0, 0x3e1, 0x100010000000, 0x4, 0xfff, 0x800, @struct={0x7ff, 0x3}, 0x7, 0x0, [0x81, 0x5, 0x1, 0xf1fb, 0x3, 0x8]}, {0x7fffffff, @usage=0x1, 0x0, 0x3, 0x6, 0xe92, 0x6, 0x2, 0x410, @struct={0x0, 0xff}, 0x4, 0x7, [0x6, 0x3, 0x80, 0x1f, 0x83, 0x40e5]}, {0x0, 0x2, 0x10001}}) perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000015c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@loopback, @in6=@mcast1}}}, [@sec_ctx={0xc}]}, 0xcc}}, 0x0) 23:13:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x200, 0x7f, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2f7aea18, 0x880) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x20, 0x10001, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r2}) [ 255.303661][ T9640] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:13:23 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1080, &(0x7f0000000640)=ANY=[@ANYBLOB='gid=forget,rid=ignore,umask=0']) 23:13:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) fchown(0xffffffffffffffff, 0x0, r2) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x100, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x1, 0x1}, [{0x2, 0x6, r1}], {0x4, 0x3}, [{0x8, 0x2, r2}, {}, {0x8, 0x4, r3}, {0x8, 0x4, r4}], {0x10, 0x5}, {0x20, 0x4}}, 0x4c, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x5, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:13:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket(0x27, 0x4, 0x64b) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xde}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) set_mempolicy(0x1, 0x0, 0x0) clone(0x4412c508, 0x0, 0x0, 0x0, 0x0) 23:13:24 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ttyS3\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(r3, 0x10e, 0x0, 0x0, &(0x7f0000000000)) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) 23:13:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0xfffffff8, @mcast2, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000002c0)=0x26, 0x4) iopl(0x3) bind$alg(r0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000380)=0x9, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r5, 0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', 0x0, 0x10}, 0x10) r7 = fcntl$getown(r4, 0x9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f0000001440)=[{&(0x7f00000006c0)={0x47c, 0x2f, 0x300, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x9e, 0xc, 0x0, 0x1, [@typed={0x8, 0x2a, 0x0, 0x0, @u32}, @typed={0x8, 0x8f, 0x0, 0x0, @fd}, @generic="26bb964e709ba0cfebc6c3a6c96d8b7c5c04756a12d469e5852c7e9a4aa1ee7b077ef9d871442a8b3d67bba49b4717ed2e6936763cf2fa55a82ce59901ba65240fd2b6b8d590e994ad47f66b8f2696df94991550b52c5386d2b7101a36685db70d0c1614e66cf9c57222c864495b041d739f3d5524c2b764661ad3c6c6f5ac04908590e5bc078fa9a5bf"]}, @typed={0x4, 0xf}, @nested={0x3c6, 0x61, 0x0, 0x1, [@generic="17b7f72b03b1dfc052a6f000bef804e4e96434d4ce04e0fc6cac623446cbf44079f19dc338eada2fcd013e0861b72fd6232593c6da1036214ee2d9ba49d8c28a0e3b26e1da78d9b1ee6e0a191a591266ef98f8f9c53081acd0755d2f368b41439c3dc7d3e5448000cda0e23cbb9791b0a263c4d838e7d3a3e32c6e6e372d97ecf7108a2443425b6326f128ab2a45067dd29acbbe37b3cbbb2b8ae90c8373ebc5d85aca909a3f6d917c768cf76e64f059da1bb941366c3c9f1f784fb9678eadf547b952891799ac3f5e9df90406667798ea592e43e6066d81949f3f8b7c069e1e1c3efb76d8f70e5ca53d", @generic="ba9d14cf94c5e9406f8e1d8e31011d8af3e848bbbbf2ecd442976454c1b62c66541b1e3b1093faa305e30f51de60997562836762d03e49d3d15804fcc79c176bc9136420fc67a1200ed21f4bd6fbf04c3c21c397cacb8cc9453c0babfcbe75d0cad71f951757f74322c19b301507bac7145ffc5b740067c524df106c099b7eaf55509bcdb70932646f93dfe5cbe2d07853cc8b85c516959511fbcd2207944f3b35417927fc269adc47aa670f168c1b602af2125efeb68b51cec6f544638767046f59c003cb988882cac9944d12c4fc920e34dc1f9dc182aec1e999a394e2618ed0743222c653", @generic="14b3be58756a", @generic="b500a5fec98bfef39beaca167b7d775c464a02d8fc313d1c1e2f5cf5df47d04f4a5cc6005510d64f23b7a381b74ade7abbffccd5285532faa4706ad59d99601a8d400474dd55a82357af8f33845b2dc6e9823596043f7fd5e9898dac591ffb73b92301c9b928d014167b2624be3b78d63cbc743728253af783dc9c122e8623b5eed78c435aa823e313422015c6b3ccf849608f49ce6ca6214cbdcf3de24aa395ca8d6b7b411d3f9f60e124d44487a729f0b1188bf1a5cc324ab0fcc1de28febf4fb44dde0112b5f998d61a2fa7757291e1ab57f77cbcd37a976aa193bdf346b2f5fdca9e7dcd03ca97342f4e7f9423bfd640", @generic="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"]}]}, 0x47c}, {&(0x7f0000000500)=ANY=[@ANYBLOB="b80000001700000125bd7000fbdbdf2585000e800829c52e9b87955a342e8e010044078758e7", @ANYRES32=0xee01, @ANYBLOB="08003700b575b6bb1b4d83746eb3e1a8f0b07772d192055dbdcd44f9148beb300fe774d2673c70c10461c4e501bd7de252ecfd4ccb926d22c2e153eb73b72ca4fe7a6fab002360c813cc5d43", @ANYRES32, @ANYBLOB="781549c62798b5f8abe619037d68ebbaba2af688c8ee80f4d6b42fb1b7d5b70df6c6f9a9e538d35ad75f14820d6a9727e84096e5007addad176d0bd81b728d6362066c094e3efce077d9a546c9348e8d2bdfbf5dcdd8b63d65610fb61a3062d99c2f82f67348dc8f83e3e2c4252716b8ef0000009b76ae34abc0b305a41f172bb890ae356d6506d9105b9b5008001400", @ANYRES32=r1, @ANYBLOB], 0xb8}, {&(0x7f0000000cc0)={0x724, 0x37, 0x300, 0x70bd26, 0x25dfdbff, "", [@nested={0x38a, 0x70, 0x0, 0x1, [@typed={0x8, 0x78, 0x0, 0x0, @fd}, @generic="3fb0008595398a3d0f205432466b597cd821c39480d977d65c840c64ba8313887fdab69f156b2e21bb3e270a9fb76a18079c674cfad84c0a304e552e3c2103385d77ac2c0697f81178266da2725fcd075e115916b4588606bcbb17c50c1bb52a14f585e759a75a00631de1ab7873b67c7db002c62c7fb6c58d8b6b821084004956e675aca3b37a8561ed5411b3ba9ab7afbea37925f73473d2a116f03ece2ba0b93adbd1ded5b21004d349333d209f6777f1d4c7f154c6c1b5626515a39ad6ec5b074e56540b4c7459e8ddd897fe10862e7aaa4943d2209a", @typed={0x3f, 0x14, 0x0, 0x0, @binary="d936054ecdbef710386f54ba1af00edffcfb9d8794c8ee5fd463f8c59909a176f7a1e958dc30dabe0cde027c7e01b11cf76ff728e38a5b64876076"}, @generic="a16977954c4548d9b8237723b06c667abdbf587f72033beb2e07a3a5cafbb7ff7e4cc1abadba75eaaca8482d6988e64b078e46e6c8b05d8fd7e9393e56f5d9628b1818232967ca7d1e1cc21ff9761378332334b0a229a31e1b488db0bcaf9a5b5b7e13f02fdbd752921ac67cab3070e9f3158f6d35af58751cff34af716cde6f5a4fdd042b3acb4afb29122802ffcdbde93c76fc9a509ab94aad1acdb7d483caf03a7eb728c8226bb454a07a4ec5014e178ae39878541946aab04d3b75e83d30c479a5abbcc97a4660a846214a5c", @generic="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", @typed={0x8, 0x2a, 0x0, 0x0, @pid}, @typed={0x4, 0x24}, @generic="065ed1dc5e89ae4a1cf3db8bfd95533a2611afda232c8ad69265b0b0c38ddc28d2ee9952e013b0325aa48418324d40e9c49509b9df3af22d8855d51fd9112b87a88361758fb5050a660bfad48e73c9d18912f7620924a3df5b7164063fd170841a455bd75afadc34c7872c52b0c5e1b6044eea72e61ec459a8cc7fb460787ea27058953316e079d99667ddaed6e2"]}, @nested={0x19f, 0x23, 0x0, 0x1, [@generic="e7e5520d3cd6ff4b8b6470ae1935d7b35070b9d84a4139a003d64e8ebf6e2047e4c432c80a60201f1c06c6bf42b5001a41", @generic="81383a1852dbc42a2e14bc71caa3e60733c0d95349a8da949757d7e6a742216954d1ab7ca549728ff9d76ba8514d6344fbc89e2c0382f9835c7a37df8f54765cbff7010264629e8bd9390b3b7857d62980cfe95350d8c559f6e5d83985d2ecf76de7d08fe0fc8d978589dedf2c5052b85c0cefd147a1bbe74c0c0f3b022fd69daf80e91b0d5b0a7fa19a20313820640453e7661b30a2a42b6aee6784e767d7a1c8964547498bff5fa28caa79c421a7909c244745cbcfe1f6d646a90962fc8f6e07468879", @typed={0x4, 0x18}, @typed={0x8, 0x1d, 0x0, 0x0, @pid}, @typed={0x14, 0x63, 0x0, 0x0, @ipv6=@private2}, @generic="819d5022947add419023f8de0eb8d1211f96354dc441f76a223f37bfc799dd1782c0a4da00f172d494", @generic="58b200cb3164afea7a30f39022d37f9b44d335400e5260a8fe32d8464b6b1a3e46416128f267aa8f5c03d7de243fc72fad92d8994c4733bb5df42eddbf5d72b2b0c10899f260b8c1da974a5957615236cd632dc1ed0617765dbad0659a"]}, @nested={0x1e7, 0x54, 0x0, 0x1, [@typed={0x8, 0x86, 0x0, 0x0, @uid}, @typed={0x8, 0x23, 0x0, 0x0, @fd=r4}, @generic="cfb3485eb35c28504695be2ae25ccfa3673d101e3c9ba185bd39392f537885840994a6735b6aac7f5c8b8dab4ea370a3b55d584adfb74afce88665140e82576a25877bf3e8e1f590f05a12b9337a0c3e6212b057efbc6a1f4176db362c4a03adf75bc67709d2e65f8b99b4b2d540ef783a59bb2b1fa438dc7c5cbb5d3eb39c3119dd2e8f9fc33f6cf5000ab654cd013078e1532b5e083c574cbbf837f7486213a7470cf5110563640f620b137db3181469c964e4a03ad6e227d757e79af9e1f0c266673615c2943c246358ad170730dd33ac9ba5", @generic="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"]}]}, 0x724}, {&(0x7f0000001400)={0x18, 0x25, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x6, 0x93, 0x0, 0x0, @str=',\x00'}]}, 0x18}], 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="7079c2dc4e7340ad0815b04291d7efc02c9855731a48ab67edda9f0e3693ca0192b1e852b5e9c80aaaba59905235bca6151742e90c3384d9a0f8c782c80948d10fe8484206683732f61676bec50060f7ecf98768289c67eaa7e93186fc599267e1345ae620176078e52e6d9136ace0983bda35ba5a896f6a2a47a98b0fb5d519f7b872acdbd2ca2a861575c0b3cce49d7555f5a35f443229a524c6b920cb1bb9d818e4c42f25437b980a7fade6049c61", @ANYRES32=r5, @ANYRES32=r1, @ANYBLOB="180000000100000002000000", @ANYRES32=r7, @ANYRES32=0xee01, @ANYRES32=0xee00], 0x74, 0x20000004}, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 256.935196][ T9659] IPVS: ftp: loaded support on port[0] = 21 23:13:25 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', 'user.incfs.id\x00'}, 0x0, 0x0, 0x1) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 257.147842][ T9680] IPVS: ftp: loaded support on port[0] = 21 23:13:25 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRESHEX, @ANYRES32=0x0, @ANYRESHEX=0x0], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f00000007c0)={0xc, &(0x7f0000000740)={0x20, 0xb, 0x28, {0x28, 0xd, "cc46202911f63cefe296fcaad5ea1a2a8875ac5446dc7678a0dbe82fca1c012b174cf67ad90d"}}, &(0x7f0000000780)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc04}}}, &(0x7f0000000a40)={0x24, &(0x7f0000000800)={0x20, 0x17, 0x9, "1165a4274b69084d89"}, &(0x7f0000000840)={0x0, 0xa, 0x1}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000008c0)={0x20, 0x81, 0x2, "e9a6"}, &(0x7f0000000900)={0x20, 0x82, 0x1, "a1"}, &(0x7f0000000940)={0x20, 0x83, 0x2, "b047"}, &(0x7f0000000980)={0x20, 0x84, 0x4, "83691c9f"}, &(0x7f00000009c0)={0x20, 0x85, 0x3, "04d273"}}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, 0x0, &(0x7f0000000a00)={0x24, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, &(0x7f0000000240)={0x18, &(0x7f0000000080)={0x20, 0xa, 0x7c, {0x7c, 0x31, "013944be454e864ec0560f1f5edb7afd89bc795cc4b7306fbd0cd9e39ed0279dc90ef93daeaf9153573867a3aee13be9c3e6b86f17a62b637794d8d41d4773543e2a1b9910dd014220b88cf6774436db9402e17798d6090a16203e95b03a2a49ee410f73c1bb3964dbb6ea4e6ff1cd7a0ccb0ce66209f8e57192"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1c0a}}, &(0x7f0000000140)={0x0, 0xf, 0x3f, {0x5, 0xf, 0x3f, 0x3, [@ssp_cap={0x18, 0x10, 0xa, 0x7, 0x3, 0x7, 0x7700, 0xfff9, [0x60f0, 0x30, 0xfff0]}, @ssp_cap={0x18, 0x10, 0xa, 0x5, 0x3, 0x451, 0xf, 0x5, [0xc00f, 0x11808ceb4d19f841, 0xffc000]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x4c, 0x3, 0xff}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x81, 0x4, 0x7f, 0x1, "40d6254c", "8029694b"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x80, 0x7, 0x7f, 0x8, 0x8, 0x6}}}, &(0x7f00000006c0)={0x44, &(0x7f0000000280)={0x20, 0xf, 0x59, "bf31c4420366a56d53422fae0684cff5699f0eefb59e743041c2fa25ae50e2e37913798f9b1c3549c9b7d8ec3e8d3f049bb2670fc2b3721e156303f8d845f962a5ba809e4a793fb47dd2a3e8a93577c434377525d06fab6e07"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0xa2}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x61}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x140, 0x80}}, &(0x7f0000000400)={0x40, 0x7, 0x2, 0x18a}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000480)={0x40, 0xb, 0x2, "27c4"}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0x2}, &(0x7f0000000500)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000540)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000580)={0x40, 0x19, 0x2, '^x'}, &(0x7f00000005c0)={0x40, 0x1a, 0x2, 0xfec7}, &(0x7f0000000600)={0x40, 0x1c, 0x1}, &(0x7f0000000640)={0x40, 0x1e, 0x1}, &(0x7f0000000680)={0x40, 0x21, 0x1, 0x4}}) [ 257.500052][ T9694] IPVS: ftp: loaded support on port[0] = 21 [ 257.647036][ T33] audit: type=1804 audit(1612566805.514:6): pid=9707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir687598728/syzkaller.v1w0r3/35/file0" dev="sda1" ino=14193 res=1 errno=0 23:13:25 executing program 0: syz_emit_ethernet(0x97, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7d1c00", 0x0, 0x0, 0x0, @remote, @local, {[@hopopts={0x2c, 0x0, [], [@generic={0x0, 0x0, "5e4dea5ec0524e61e0ee101c5d5615a14552d2ac58df27d8ba4eee7b259d2edee402427b6b2b89c9cf903394c880d83750736de78236eb29ca2e1f77ed09e52681789e8a9505718691f082ac0d4e5281f9ce323aa911f5d32db409f21e33477e2f4123dd69b7f7b7d61bf15d5645fafe077ab277381ffc5bda7efe128c3510effa82cf4109d0a72a7f31640359f0f6f258af19f6aedf2ebaa2cfad3354b21bc22ed3e7f43eca8c89535c3a81aed2dbe03ea89cb1536b485aefc536dd2014e76c704cf68dc84d80d0c3cf8f231aef68531ad27a03ab638cd24ed56770db7861420efd9fe16eeaafe3a876b01dcddd99b9c9079e"}, @jumbo, @pad1, @pad1, @enc_lim, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x0, [0x0, 0x0]}, @hao={0xc9, 0x0, @empty}]}, @routing={0x0, 0x0, 0x2, 0xb6, 0x0, [@mcast2, @private0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @multicast1}, @private2]}, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x67}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}, 0x0) syz_emit_ethernet(0xa0, &(0x7f0000000000)={@random="6eed29dcc901", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipx={0x8137, {0xffff, 0x92, 0xf1, 0x5, {@random=0x8, @current, 0x401}, {@broadcast, @random="10c76800851b", 0x7}, "2f25dd840b81f592918aa05f8e4f6352988eafa7d7323fbe2ca3803ec00495495b1ef65ab681f4fe64a21392843bc60cf402eb5feacffe55d645898def0519f3f9af760a33e818fa53e46fc33c4d8c9b48826c2aabd0b157d069842cc89dd43022265c190c8219b90bb9bc2c69d12fac820f08e1"}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x4d2, 0x622, 0xb82, 0x37d]}) [ 258.249515][ T9706] IPVS: ftp: loaded support on port[0] = 21 23:13:26 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000bc0)=ANY=[@ANYBLOB="12010000070105216cb11489b1dc0000000109021200dfffffffff080400000032020000"], 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x40, 0x23, 0x31, {0x31, 0x6, "6023f7e7e5d8098883e189a6691b1ba38d6e1fefc4e4ea2eba5de5534d1aeb5468eda1355b0fc4b01b6063390210e4"}}, &(0x7f0000000040)={0x0, 0x3, 0x51, @string={0x51, 0x3, "fbc33f3cef286ee7ac10eb755b551aa396dd974a823c336ca8b662b60c0719276e839828bd9c1e31a303d961597fb927b359e49791a43717b7f678c83be1a4e351bb1fb1b2fb649035b92cce0a51de"}}, &(0x7f00000000c0)={0x0, 0xf, 0x2e, {0x5, 0xf, 0x2e, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x8c, 0x7, 0x4c95}, @ssp_cap={0x1c, 0x10, 0xa, 0x0, 0x4, 0x5, 0xff00, 0xaa6d, [0x3f00, 0x30, 0xff0000, 0xff00cf]}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x10, 0x1, 0x2, 0xff, "503aa470", "4b300273"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x10, 0x6, 0x1, 0xb6, 0x5, 0x1}}}, &(0x7f0000000680)={0x44, &(0x7f00000001c0)={0x40, 0x30, 0xf1, "22a7ef4836c259b915b8292944a7a5a2fd531e5d1697c375113279fbc214998a862ac1d56bfc72edc3089deced91169c91f45a5ef8b16ca0170765d0a6dea4c3204c9817bffd195ad0a63d6a0682675c3c1543438504efc3088f21a2e08df41658bb4e143b3f59985a292be1b08f1099d43ca87519516915ec4b9a779d7eb4fd3b9fdcbd480d8ccbcfdfb4f7eb684c4e6ebb00b4ce20eed8de810ed298b4d9cd9c27ff84a9b0cc75628aa59be9f6aaac536c08bfb388777141b3ae5a440e460ff4ee15a14234c1b00775e00395cc20c2d8c20d252541fdde975995a124936a827ed817540ae3492ed62ff8275da3eab55c"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x100, 0x8}}, &(0x7f00000003c0)={0x40, 0x7, 0x2, 0x27c}, &(0x7f0000000400)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000440)={0x40, 0xb, 0x2, "188e"}, &(0x7f0000000480)={0x40, 0xf, 0x2, 0x2}, &(0x7f00000004c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000500)={0x40, 0x17, 0x6, @local}, &(0x7f0000000540)={0x40, 0x19, 0x2, "f506"}, &(0x7f0000000580)={0x40, 0x1a, 0x2, 0x2}, &(0x7f00000005c0)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000000600)={0x40, 0x1e, 0x1, 0x9}, &(0x7f0000000640)={0x40, 0x21, 0x1, 0x5}}) 23:13:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0xfffffff8, @mcast2, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000002c0)=0x26, 0x4) iopl(0x3) bind$alg(r0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000380)=0x9, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r5, 0xffffffffffffffff, 0x0, 0x5) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', 0x0, 0x10}, 0x10) r7 = fcntl$getown(r4, 0x9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x25dfdbfc, 0x10}, 0xc, &(0x7f0000001440)=[{&(0x7f00000006c0)={0x47c, 0x2f, 0x300, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x9e, 0xc, 0x0, 0x1, [@typed={0x8, 0x2a, 0x0, 0x0, @u32}, @typed={0x8, 0x8f, 0x0, 0x0, @fd}, @generic="26bb964e709ba0cfebc6c3a6c96d8b7c5c04756a12d469e5852c7e9a4aa1ee7b077ef9d871442a8b3d67bba49b4717ed2e6936763cf2fa55a82ce59901ba65240fd2b6b8d590e994ad47f66b8f2696df94991550b52c5386d2b7101a36685db70d0c1614e66cf9c57222c864495b041d739f3d5524c2b764661ad3c6c6f5ac04908590e5bc078fa9a5bf"]}, @typed={0x4, 0xf}, @nested={0x3c6, 0x61, 0x0, 0x1, [@generic="17b7f72b03b1dfc052a6f000bef804e4e96434d4ce04e0fc6cac623446cbf44079f19dc338eada2fcd013e0861b72fd6232593c6da1036214ee2d9ba49d8c28a0e3b26e1da78d9b1ee6e0a191a591266ef98f8f9c53081acd0755d2f368b41439c3dc7d3e5448000cda0e23cbb9791b0a263c4d838e7d3a3e32c6e6e372d97ecf7108a2443425b6326f128ab2a45067dd29acbbe37b3cbbb2b8ae90c8373ebc5d85aca909a3f6d917c768cf76e64f059da1bb941366c3c9f1f784fb9678eadf547b952891799ac3f5e9df90406667798ea592e43e6066d81949f3f8b7c069e1e1c3efb76d8f70e5ca53d", @generic="ba9d14cf94c5e9406f8e1d8e31011d8af3e848bbbbf2ecd442976454c1b62c66541b1e3b1093faa305e30f51de60997562836762d03e49d3d15804fcc79c176bc9136420fc67a1200ed21f4bd6fbf04c3c21c397cacb8cc9453c0babfcbe75d0cad71f951757f74322c19b301507bac7145ffc5b740067c524df106c099b7eaf55509bcdb70932646f93dfe5cbe2d07853cc8b85c516959511fbcd2207944f3b35417927fc269adc47aa670f168c1b602af2125efeb68b51cec6f544638767046f59c003cb988882cac9944d12c4fc920e34dc1f9dc182aec1e999a394e2618ed0743222c653", @generic="14b3be58756a", @generic="b500a5fec98bfef39beaca167b7d775c464a02d8fc313d1c1e2f5cf5df47d04f4a5cc6005510d64f23b7a381b74ade7abbffccd5285532faa4706ad59d99601a8d400474dd55a82357af8f33845b2dc6e9823596043f7fd5e9898dac591ffb73b92301c9b928d014167b2624be3b78d63cbc743728253af783dc9c122e8623b5eed78c435aa823e313422015c6b3ccf849608f49ce6ca6214cbdcf3de24aa395ca8d6b7b411d3f9f60e124d44487a729f0b1188bf1a5cc324ab0fcc1de28febf4fb44dde0112b5f998d61a2fa7757291e1ab57f77cbcd37a976aa193bdf346b2f5fdca9e7dcd03ca97342f4e7f9423bfd640", @generic="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"]}]}, 0x47c}, {&(0x7f0000000500)=ANY=[@ANYBLOB="b80000001700000125bd7000fbdbdf2585000e800829c52e9b87955a342e8e010044078758e7", @ANYRES32=0xee01, @ANYBLOB="08003700b575b6bb1b4d83746eb3e1a8f0b07772d192055dbdcd44f9148beb300fe774d2673c70c10461c4e501bd7de252ecfd4ccb926d22c2e153eb73b72ca4fe7a6fab002360c813cc5d43", @ANYRES32, @ANYBLOB="781549c62798b5f8abe619037d68ebbaba2af688c8ee80f4d6b42fb1b7d5b70df6c6f9a9e538d35ad75f14820d6a9727e84096e5007addad176d0bd81b728d6362066c094e3efce077d9a546c9348e8d2bdfbf5dcdd8b63d65610fb61a3062d99c2f82f67348dc8f83e3e2c4252716b8ef0000009b76ae34abc0b305a41f172bb890ae356d6506d9105b9b5008001400", @ANYRES32=r1, @ANYBLOB], 0xb8}, {&(0x7f0000000cc0)={0x724, 0x37, 0x300, 0x70bd26, 0x25dfdbff, "", [@nested={0x38a, 0x70, 0x0, 0x1, [@typed={0x8, 0x78, 0x0, 0x0, @fd}, @generic="3fb0008595398a3d0f205432466b597cd821c39480d977d65c840c64ba8313887fdab69f156b2e21bb3e270a9fb76a18079c674cfad84c0a304e552e3c2103385d77ac2c0697f81178266da2725fcd075e115916b4588606bcbb17c50c1bb52a14f585e759a75a00631de1ab7873b67c7db002c62c7fb6c58d8b6b821084004956e675aca3b37a8561ed5411b3ba9ab7afbea37925f73473d2a116f03ece2ba0b93adbd1ded5b21004d349333d209f6777f1d4c7f154c6c1b5626515a39ad6ec5b074e56540b4c7459e8ddd897fe10862e7aaa4943d2209a", @typed={0x3f, 0x14, 0x0, 0x0, @binary="d936054ecdbef710386f54ba1af00edffcfb9d8794c8ee5fd463f8c59909a176f7a1e958dc30dabe0cde027c7e01b11cf76ff728e38a5b64876076"}, @generic="a16977954c4548d9b8237723b06c667abdbf587f72033beb2e07a3a5cafbb7ff7e4cc1abadba75eaaca8482d6988e64b078e46e6c8b05d8fd7e9393e56f5d9628b1818232967ca7d1e1cc21ff9761378332334b0a229a31e1b488db0bcaf9a5b5b7e13f02fdbd752921ac67cab3070e9f3158f6d35af58751cff34af716cde6f5a4fdd042b3acb4afb29122802ffcdbde93c76fc9a509ab94aad1acdb7d483caf03a7eb728c8226bb454a07a4ec5014e178ae39878541946aab04d3b75e83d30c479a5abbcc97a4660a846214a5c", @generic="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", @typed={0x8, 0x2a, 0x0, 0x0, @pid}, @typed={0x4, 0x24}, @generic="065ed1dc5e89ae4a1cf3db8bfd95533a2611afda232c8ad69265b0b0c38ddc28d2ee9952e013b0325aa48418324d40e9c49509b9df3af22d8855d51fd9112b87a88361758fb5050a660bfad48e73c9d18912f7620924a3df5b7164063fd170841a455bd75afadc34c7872c52b0c5e1b6044eea72e61ec459a8cc7fb460787ea27058953316e079d99667ddaed6e2"]}, @nested={0x19f, 0x23, 0x0, 0x1, [@generic="e7e5520d3cd6ff4b8b6470ae1935d7b35070b9d84a4139a003d64e8ebf6e2047e4c432c80a60201f1c06c6bf42b5001a41", @generic="81383a1852dbc42a2e14bc71caa3e60733c0d95349a8da949757d7e6a742216954d1ab7ca549728ff9d76ba8514d6344fbc89e2c0382f9835c7a37df8f54765cbff7010264629e8bd9390b3b7857d62980cfe95350d8c559f6e5d83985d2ecf76de7d08fe0fc8d978589dedf2c5052b85c0cefd147a1bbe74c0c0f3b022fd69daf80e91b0d5b0a7fa19a20313820640453e7661b30a2a42b6aee6784e767d7a1c8964547498bff5fa28caa79c421a7909c244745cbcfe1f6d646a90962fc8f6e07468879", @typed={0x4, 0x18}, @typed={0x8, 0x1d, 0x0, 0x0, @pid}, @typed={0x14, 0x63, 0x0, 0x0, @ipv6=@private2}, @generic="819d5022947add419023f8de0eb8d1211f96354dc441f76a223f37bfc799dd1782c0a4da00f172d494", @generic="58b200cb3164afea7a30f39022d37f9b44d335400e5260a8fe32d8464b6b1a3e46416128f267aa8f5c03d7de243fc72fad92d8994c4733bb5df42eddbf5d72b2b0c10899f260b8c1da974a5957615236cd632dc1ed0617765dbad0659a"]}, @nested={0x1e7, 0x54, 0x0, 0x1, [@typed={0x8, 0x86, 0x0, 0x0, @uid}, @typed={0x8, 0x23, 0x0, 0x0, @fd=r4}, @generic="cfb3485eb35c28504695be2ae25ccfa3673d101e3c9ba185bd39392f537885840994a6735b6aac7f5c8b8dab4ea370a3b55d584adfb74afce88665140e82576a25877bf3e8e1f590f05a12b9337a0c3e6212b057efbc6a1f4176db362c4a03adf75bc67709d2e65f8b99b4b2d540ef783a59bb2b1fa438dc7c5cbb5d3eb39c3119dd2e8f9fc33f6cf5000ab654cd013078e1532b5e083c574cbbf837f7486213a7470cf5110563640f620b137db3181469c964e4a03ad6e227d757e79af9e1f0c266673615c2943c246358ad170730dd33ac9ba5", @generic="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"]}]}, 0x724}, {&(0x7f0000001400)={0x18, 0x25, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x6, 0x93, 0x0, 0x0, @str=',\x00'}]}, 0x18}], 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32, @ANYBLOB="1c0000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="7079c2dc4e7340ad0815b04291d7efc02c9855731a48ab67edda9f0e3693ca0192b1e852b5e9c80aaaba59905235bca6151742e90c3384d9a0f8c782c80948d10fe8484206683732f61676bec50060f7ecf98768289c67eaa7e93186fc599267e1345ae620176078e52e6d9136ace0983bda35ba5a896f6a2a47a98b0fb5d519f7b872acdbd2ca2a861575c0b3cce49d7555f5a35f443229a524c6b920cb1bb9d818e4c42f25437b980a7fade6049c61", @ANYRES32=r5, @ANYRES32=r1, @ANYBLOB="180000000100000002000000", @ANYRES32=r7, @ANYRES32=0xee01, @ANYRES32=0xee00], 0x74, 0x20000004}, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 258.594016][ T8748] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 258.782731][ T8748] usb 2-1: device descriptor read/64, error 18 [ 259.010463][ T9766] IPVS: ftp: loaded support on port[0] = 21 [ 259.053438][ T8748] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 259.242910][ T8748] usb 2-1: device descriptor read/64, error 18 [ 259.258240][ T8441] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 259.380791][ T8748] usb usb2-port1: attempt power cycle [ 259.523222][ T8441] usb 1-1: device descriptor read/64, error 18 23:13:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=ANY=[@ANYBLOB="840000002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f7570000054000200400002003c"], 0x84}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xc}}}, 0x24}}, 0x0) [ 259.805064][ T8441] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 259.901052][ T9793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.929295][ T9793] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.958990][ T9793] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.014768][ T8441] usb 1-1: device descriptor read/64, error 18 [ 260.103383][ T8748] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 260.135313][ T8441] usb usb1-port1: attempt power cycle [ 260.274632][ T8748] usb 2-1: device descriptor read/8, error -61 23:13:28 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000002180)=[{&(0x7f0000000000)="91b24b47aba0e3ba4ea7ac61c17f15a336e6ed180c0f7e905c8cac1da28a863f5ed94eea38f7f862ce7e233883d3bbf50e6fde723a6227f1f6c799d13f17b03cf4628048c5ca46", 0x47}, {&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="8678c4e224965e4e126ec43734739b96b76daaeb583feffc7115ae19bad1a68dc3ceafd4438fff88bc8b888d625b3b88dc8d5101c40d4a", 0x37}, {&(0x7f00000010c0)="fd6d897c63829428088f5406fb5789eb542bacec585265e1fb98c239", 0x1c}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="d98689c5c4b9b50ff33732d1309f4828fb9dedf09f943621cfe31dd466bbe352fa1d2a393c5f1da53720cd6c699e119cdfbaac3adfb39fb8e8f629ee41917023316b6cd3d9a6", 0x46}], 0x6, 0x3, 0x5) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f00000021c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002400)={&(0x7f0000002280)={0x178, r0, 0x8, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x1c, 0x2d, 0x0, 0x1, [{0x18, 0x0, @random="76a0a5c05bd350038e5ade24b8273619db6cf4cd"}]}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x2088}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x930}, @NL80211_ATTR_IE={0x128, 0x2a, [@fast_bss_trans={0x37, 0xce, {0x2, 0x6, "4ffe19a6a7c12462741f4876f87773da", "ec88bc2eaf5d0752428e5883484d5351a7652c0a9679c5b7082aeba98e6527e1", "06a190c8ab06629f40b7d74fa4575bd70191c6adb8ff94c425b1e81f728d8aa9", [{0x4, 0x1f, "d60425fc1a2e8b920b951b95ab60de9538df9361fcaa6649418b8be1361dcc"}, {0x3}, {0x4, 0x17, "bb030dc62204b944c4373c19be668963fb08fe5a8c90a3"}, {0x2, 0x9, "9815f15a7eead07a34"}, {0x1, 0x20, "3469ab277944e18b222d704740967949715e90b98d780ae89ae96351222ef33a"}, {0x2, 0x11, "b5e68af823c45f02570a6000444a226664"}]}}, @ssid={0x0, 0x6, @default_ibss_ssid}, @prep={0x83, 0x1f, @not_ext={{}, 0x6, 0x6, @device_b, 0x10000, "", 0x6, 0x60d, @broadcast, 0x40}}, @rann={0x7e, 0x15, {{0x1, 0x9}, 0x1, 0xf8, @broadcast, 0x9, 0x2, 0x2}}, @link_id={0x65, 0x12}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x5}]}, 0x178}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000002480)=@rc={0x1f, @fixed={[], 0x10}, 0x3}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002500)="369138ee969c660be9901b1214a6fad681bacebd405ba11a2ae7aac70e9edce61d3caf9f20", 0x25}, {&(0x7f0000002540)="e70c3fe26176551d832e9b1cd56ac32ba13f877a9c9396c07b69c83a10865682cba21b3be6077b9a58028f5d5ff450f542e6649d5d2249bc7d39284846cdf953b38f95d888967f5201608f828aed2d2ed8a04e2a18ac3eb2a01104c53fe75c0a0e1f72b61885f06d511665ac0c0ee93bc2987f040e89fe227acda513df59b66c06ea7e9dc8430ac53d0a09884153066eed5d11392c544fb09bfbb39be95a1a7b8106e5e431e2408747e8d68620ace80e81484a7e3d617649c9d416e3d480ce49947a014a943dd8856bcb3b4d1e52b192c3f52d078d448d68d1b6d08d3e56", 0xde}, {&(0x7f0000002640)="863c06606a35a306e35e6ef4382d2fb6eff3bb53cc7d4a7bd816a6bfd1214fd2297c6fedc086fc58aac658e2d4fe85464ffc89ea67e15cf48854973603f65636375b1d25fc712cf85afd2a37bbeda0c4562dfd7203d32675de1018ced9d50e", 0x5f}], 0x3, &(0x7f0000002700)}, 0x200008d1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000002780), &(0x7f00000027c0)=0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002840)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000002880)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000002940)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002900)={&(0x7f00000028c0)={0x34, r2, 0x20, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'rose0\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x8080) r4 = syz_io_uring_complete(0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000029c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x2c, r5, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x402}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000002ac0)={0x0, 0x0, 0x5, 0x0, [], [{0x100, 0x7fffffff, 0x8, 0x5, 0x2, 0x1000000000000000}, {0xff, 0x1, 0xfffffffffffffffd, 0x2beb, 0xfffffffffffffffd, 0x8f}], [[], [], [], [], []]}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002d00)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000002e00)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002dc0)={&(0x7f0000002d40)={0x48, r6, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x48}}, 0x4000084) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000002e40)={0x0, 0x4, 0x3, 0x401, 0x8, 0x200, 0x9, 0x0, {0x0, @in6={{0xa, 0x4e21, 0x7, @remote, 0x7}}, 0x2, 0x1000, 0x3, 0x4, 0x9}}, &(0x7f0000002f00)=0xb0) sendmsg$kcm(r4, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002f40)="bfc62872bf21d637b3edd167a4bb3016c18e09bc61458f2aa359088be85141eff678576c7a3629aca4de5e558557c510d27763ab0d8c8381f91c53b5ceecb212a6bc090b1be6cc25f548cc95ad43c3855645cf7f3360739e9dda2b6dcd00fd97b43afd4407553f608d7ec1100621f4d5f6ada6d6eb998b88ba0f17379a8f053d14c7fe34467582239842e74756e1c5375f9db751", 0x94}, {&(0x7f0000003000)="f87c275517f25fd7bbac2613e18c3402ca70090c96268e87c4f4b83858f6899787a6489ff9f1a198686b5a3366e6dcb91fbdb2690d0a02c1d0912db5ece3bc919213d1ef92c5ca6098e050a3438c18db2d6c31ec96469e659666ad86e64315235d5c8b341e0947ba558fe46171627c598bcd70f3b62cea4440ba176b72514bb0399d62d76cd1512776c8e58363b52b46761a6aadc4a0b6caec655eca45a368d84b556110a6e94df48be70357cceeb0f85ed7da61f007415ca6119d0c3d21cb9d614c9593a5f2c57f0b3f151d2aa77ca7d81fd42b45abc6a03fb7c5970e7241cd2564e5dae11b2a", 0xe7}], 0x2, &(0x7f0000003140)=[{0xd0, 0x10b, 0x1, "3510d7271dda18d10a5262062fb5f1ba1ba20a84728e18fe257e284c0c26826679fd0b433b20608687fb64d3eea68774535bb9a9408c31fe7ad762a280dd639ae7ddd398baf9e0a761f9f554ac1bf022a1799d3994f13fa75601b0930945ce979834f3637661c0b3780a1c837fb87dacbc6f51754b4358bee602c51480607fa8c8cfa4d747607247c35a00d441d04d407413e1b877f35a715b506daec608ce4c0e258db0277f7036804bf382af2fc1018ebf0a324cf760022294448a1c73e27db0e3b541"}, {0xc0, 0x118, 0x7, "05d24c4b2ad61b6d3a10cb5ef703514e1efd386023dc419949d27e7037a64a3127601496ecb596b70e3112459bee7204c23b5f38e03a261f4620cb4dda1b664f51159321c3eacedae424edf01e87fc778287675f668fdbb75d973185f1c7e9e751f03379faa3f8751da48edc3bc4606d67987b754f8fa0ee3308e91462ea5c90f49a3576e310ac82f814edd67c18ecee033779823fd49931a8912d0de8a910319be689f80cae0f9c75a140ac0de7f389c414d3"}, {0xa8, 0x0, 0x9, "4cbac900799969680d43a194d92da0132092f33a5b4a76d4b24aa4a8475417e200c298f86111d88626917723b3c3982621eee01c58482d25a099fa7e474538b8a2e7a7a80087f89e0ad1a5691e8a6ee2889f1fa6bcfe37906b9132d9ac61170f31a0b3258bce898899a4261dac87aab6aec1b5dfec00cb61d91af58254d57a1de743d4146924ad2d6c222a76130e7b4638f341b0411cd47e6afb"}], 0x238}, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000003400)={{{@in6=@private1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000003500)=0xe4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000035c0)={'sit0\x00', &(0x7f0000003540)={'syztnl0\x00', 0x0, 0x4, 0x0, 0xa2, 0xccd, 0x1, @mcast2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x40, 0x8000, 0x7, 0x9}}) sendmsg$nl_route(r4, &(0x7f0000003800)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000037c0)={&(0x7f00000036c0)=@RTM_NEWMDB={0xf8, 0x54, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {r7, 0x1, 0x6, 0x0, {@in6_addr=@dev={0xfe, 0x80, [], 0x35}, 0x436e}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x4, {@in6_addr=@mcast1}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x1, 0x3, 0x0, {@in6_addr=@remote, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@ip4=@multicast1, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x3, {@in6_addr=@empty, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@ip4=@rand_addr=0x64010101, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x1, {@ip4=@dev={0xac, 0x14, 0x14, 0x11}}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x8000) [ 260.542854][ T8748] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 260.633058][ T9793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.661684][ T9797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.682332][ T9802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.902799][ T8748] usb 2-1: device descriptor read/8, error -61 [ 260.964617][ T8441] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 261.023266][ T8748] usb usb2-port1: unable to enumerate USB device [ 261.063592][ T8441] usb 1-1: Invalid ep0 maxpacket: 33 [ 261.212823][ T8441] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 261.303469][ T8441] usb 1-1: Invalid ep0 maxpacket: 33 [ 261.310495][ T8441] usb usb1-port1: unable to enumerate USB device 23:13:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x1d, 0x2, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r4 = socket(0x1d, 0x2, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) bind$xdp(r4, &(0x7f0000000340)={0x2c, 0x0, r6, 0x0, r4}, 0x10) sendmmsg(r4, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="426cf388cb14f52a", 0x8}], 0x1}}], 0x1, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x3, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "550363608b79e92e"}}, 0x34}}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0xff, &(0x7f00000000c0)=0x5, 0x4) connect$can_bcm(r1, &(0x7f0000000140)={0x1d, r3}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYRES32=r3, @ANYBLOB="40130300000000001c0012800c0001006d6163766c616e000c0002800600020000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x24040004}, 0x40) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r6}, 0x3d) close(r0) 23:13:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=ANY=[@ANYBLOB="840000002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f7570000054000200400002003c"], 0x84}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xc}}}, 0x24}}, 0x0) [ 261.706547][ T9806] ===================================================== [ 261.713578][ T9806] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 261.721060][ T9806] CPU: 1 PID: 9806 Comm: syz-executor.1 Not tainted 5.10.0-rc4-syzkaller #0 [ 261.729723][ T9806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.739766][ T9806] Call Trace: [ 261.743135][ T9806] dump_stack+0x21c/0x280 [ 261.747460][ T9806] kmsan_report+0xfb/0x1e0 [ 261.751869][ T9806] kmsan_internal_check_memory+0x202/0x520 [ 261.757664][ T9806] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 261.763722][ T9806] ? should_fail+0x72/0x9e0 [ 261.768214][ T9806] kmsan_copy_to_user+0x9c/0xb0 [ 261.773116][ T9806] _copy_to_user+0x1ac/0x270 [ 261.777759][ T9806] move_addr_to_user+0x3a2/0x640 [ 261.782691][ T9806] __sys_getsockname+0x407/0x5d0 [ 261.787621][ T9806] ? kmsan_get_metadata+0x116/0x180 [ 261.792810][ T9806] ? kmsan_get_metadata+0x116/0x180 [ 261.797999][ T9806] __se_sys_getsockname+0x91/0xb0 [ 261.803013][ T9806] __ia32_sys_getsockname+0x4a/0x70 [ 261.808280][ T9806] __do_fast_syscall_32+0x102/0x160 [ 261.813474][ T9806] do_fast_syscall_32+0x6a/0xc0 [ 261.818325][ T9806] do_SYSENTER_32+0x73/0x90 [ 261.822882][ T9806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.829212][ T9806] RIP: 0023:0xf7ff4549 [ 261.833277][ T9806] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 261.852884][ T9806] RSP: 002b:00000000f55ee5fc EFLAGS: 00000296 ORIG_RAX: 000000000000016f [ 261.861428][ T9806] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000100 [ 261.869401][ T9806] RDX: 0000000020000280 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.877365][ T9806] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.885332][ T9806] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 261.893292][ T9806] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 261.901252][ T9806] [ 261.903567][ T9806] Local variable ----address@__sys_getsockname created at: [ 261.910754][ T9806] __sys_getsockname+0x91/0x5d0 [ 261.915595][ T9806] __sys_getsockname+0x91/0x5d0 [ 261.920421][ T9806] [ 261.922737][ T9806] Bytes 2-3 of 20 are uninitialized [ 261.927918][ T9806] Memory access of size 20 starts at ffff888097643d80 [ 261.934664][ T9806] Data copied to user address 0000000020000100 [ 261.940793][ T9806] ===================================================== [ 261.947705][ T9806] Disabling lock debugging due to kernel taint [ 261.953843][ T9806] Kernel panic - not syncing: panic_on_warn set ... [ 261.960419][ T9806] CPU: 1 PID: 9806 Comm: syz-executor.1 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 261.970460][ T9806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.980498][ T9806] Call Trace: [ 261.983787][ T9806] dump_stack+0x21c/0x280 [ 261.988185][ T9806] panic+0x4c6/0xea7 [ 261.992074][ T9806] ? add_taint+0x17c/0x210 [ 261.996482][ T9806] kmsan_report+0x1de/0x1e0 [ 262.000977][ T9806] kmsan_internal_check_memory+0x202/0x520 [ 262.006774][ T9806] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 262.012831][ T9806] ? should_fail+0x72/0x9e0 [ 262.017325][ T9806] kmsan_copy_to_user+0x9c/0xb0 [ 262.022164][ T9806] _copy_to_user+0x1ac/0x270 [ 262.026750][ T9806] move_addr_to_user+0x3a2/0x640 [ 262.031680][ T9806] __sys_getsockname+0x407/0x5d0 [ 262.036610][ T9806] ? kmsan_get_metadata+0x116/0x180 [ 262.041796][ T9806] ? kmsan_get_metadata+0x116/0x180 [ 262.047009][ T9806] __se_sys_getsockname+0x91/0xb0 [ 262.052030][ T9806] __ia32_sys_getsockname+0x4a/0x70 [ 262.057223][ T9806] __do_fast_syscall_32+0x102/0x160 [ 262.062415][ T9806] do_fast_syscall_32+0x6a/0xc0 [ 262.067257][ T9806] do_SYSENTER_32+0x73/0x90 [ 262.071752][ T9806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 262.078066][ T9806] RIP: 0023:0xf7ff4549 [ 262.082125][ T9806] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 262.101722][ T9806] RSP: 002b:00000000f55ee5fc EFLAGS: 00000296 ORIG_RAX: 000000000000016f [ 262.110128][ T9806] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000100 [ 262.118095][ T9806] RDX: 0000000020000280 RSI: 0000000000000000 RDI: 0000000000000000 [ 262.126054][ T9806] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 262.134014][ T9806] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 262.141986][ T9806] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 262.150579][ T9806] Kernel Offset: disabled [ 262.154894][ T9806] Rebooting in 86400 seconds..