[ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ *] A start job is running for OpenBSD …Shell server (1min 23s / 2min 41s)[ **] A start job is running for OpenBSD …Shell server (1min 24s / 2min 41s)[ ***] A start job is running for OpenBSD …Shell server (1min 25s / 2min 41s)[ *** ] A start job is running for OpenBSD …Shell server (1min 25s / 2min 41s)[ *** ] A start job is running for OpenBSD …Shell server (1min 26s / 2min 55s)[ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.81' (ECDSA) to the list of known hosts. 2021/03/25 08:44:52 fuzzer started 2021/03/25 08:44:53 dialing manager at 10.128.0.169:36945 2021/03/25 08:44:54 syscalls: 3534 2021/03/25 08:44:54 code coverage: enabled 2021/03/25 08:44:54 comparison tracing: enabled 2021/03/25 08:44:54 extra coverage: enabled 2021/03/25 08:44:54 setuid sandbox: enabled 2021/03/25 08:44:54 namespace sandbox: enabled 2021/03/25 08:44:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/25 08:44:54 fault injection: enabled 2021/03/25 08:44:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/25 08:44:54 net packet injection: enabled 2021/03/25 08:44:54 net device setup: enabled 2021/03/25 08:44:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/25 08:44:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/25 08:44:54 USB emulation: enabled 2021/03/25 08:44:54 hci packet injection: enabled 2021/03/25 08:44:54 wifi device emulation: enabled 2021/03/25 08:44:54 802.15.4 emulation: enabled 2021/03/25 08:44:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/25 08:44:54 fetching corpus: 50, signal 19578/23436 (executing program) 2021/03/25 08:44:54 fetching corpus: 100, signal 27567/33265 (executing program) 2021/03/25 08:44:54 fetching corpus: 150, signal 35083/42564 (executing program) 2021/03/25 08:44:54 fetching corpus: 200, signal 40779/50005 (executing program) 2021/03/25 08:44:54 fetching corpus: 250, signal 45138/56093 (executing program) 2021/03/25 08:44:54 fetching corpus: 300, signal 49113/61817 (executing program) 2021/03/25 08:44:55 fetching corpus: 350, signal 55130/69465 (executing program) 2021/03/25 08:44:55 fetching corpus: 400, signal 59513/75512 (executing program) 2021/03/25 08:44:55 fetching corpus: 450, signal 63652/81275 (executing program) 2021/03/25 08:44:55 fetching corpus: 500, signal 67028/86270 (executing program) 2021/03/25 08:44:55 fetching corpus: 550, signal 70485/91320 (executing program) 2021/03/25 08:44:55 fetching corpus: 600, signal 75808/98106 (executing program) 2021/03/25 08:44:55 fetching corpus: 650, signal 79285/103105 (executing program) 2021/03/25 08:44:55 fetching corpus: 700, signal 81992/107345 (executing program) 2021/03/25 08:44:55 fetching corpus: 750, signal 84693/111588 (executing program) 2021/03/25 08:44:55 fetching corpus: 800, signal 90006/118226 (executing program) 2021/03/25 08:44:55 fetching corpus: 850, signal 93044/122736 (executing program) 2021/03/25 08:44:55 fetching corpus: 900, signal 95295/126466 (executing program) 2021/03/25 08:44:55 fetching corpus: 950, signal 97481/130141 (executing program) 2021/03/25 08:44:55 fetching corpus: 1000, signal 100417/134496 (executing program) 2021/03/25 08:44:55 fetching corpus: 1050, signal 102889/138391 (executing program) 2021/03/25 08:44:55 fetching corpus: 1100, signal 104631/141600 (executing program) 2021/03/25 08:44:55 fetching corpus: 1150, signal 107923/146182 (executing program) 2021/03/25 08:44:55 fetching corpus: 1200, signal 109487/149210 (executing program) 2021/03/25 08:44:55 fetching corpus: 1250, signal 110650/151862 (executing program) 2021/03/25 08:44:56 fetching corpus: 1300, signal 112922/155563 (executing program) 2021/03/25 08:44:56 fetching corpus: 1350, signal 114488/158532 (executing program) 2021/03/25 08:44:56 fetching corpus: 1400, signal 116459/161843 (executing program) 2021/03/25 08:44:56 fetching corpus: 1450, signal 118056/164824 (executing program) 2021/03/25 08:44:56 fetching corpus: 1500, signal 119411/167586 (executing program) 2021/03/25 08:44:56 fetching corpus: 1550, signal 120778/170369 (executing program) 2021/03/25 08:44:56 fetching corpus: 1600, signal 122097/173098 (executing program) 2021/03/25 08:44:56 fetching corpus: 1650, signal 124541/176775 (executing program) 2021/03/25 08:44:56 fetching corpus: 1700, signal 125962/179541 (executing program) 2021/03/25 08:44:56 fetching corpus: 1750, signal 128321/183122 (executing program) 2021/03/25 08:44:56 fetching corpus: 1800, signal 129968/186055 (executing program) 2021/03/25 08:44:56 fetching corpus: 1850, signal 131775/189084 (executing program) 2021/03/25 08:44:56 fetching corpus: 1900, signal 134052/192508 (executing program) 2021/03/25 08:44:56 fetching corpus: 1950, signal 135183/194946 (executing program) 2021/03/25 08:44:56 fetching corpus: 2000, signal 136683/197707 (executing program) 2021/03/25 08:44:56 fetching corpus: 2050, signal 138297/200598 (executing program) 2021/03/25 08:44:56 fetching corpus: 2100, signal 140346/203823 (executing program) 2021/03/25 08:44:56 fetching corpus: 2150, signal 142198/206845 (executing program) 2021/03/25 08:44:56 fetching corpus: 2200, signal 143375/209276 (executing program) 2021/03/25 08:44:56 fetching corpus: 2250, signal 144427/211616 (executing program) 2021/03/25 08:44:57 fetching corpus: 2300, signal 145488/213965 (executing program) 2021/03/25 08:44:57 fetching corpus: 2350, signal 147252/216858 (executing program) 2021/03/25 08:44:57 fetching corpus: 2400, signal 148574/219368 (executing program) 2021/03/25 08:44:57 fetching corpus: 2450, signal 149716/221690 (executing program) 2021/03/25 08:44:57 fetching corpus: 2500, signal 150671/223919 (executing program) 2021/03/25 08:44:57 fetching corpus: 2550, signal 151986/226406 (executing program) 2021/03/25 08:44:57 fetching corpus: 2600, signal 152797/228517 (executing program) 2021/03/25 08:44:57 fetching corpus: 2650, signal 153865/230792 (executing program) 2021/03/25 08:44:57 fetching corpus: 2700, signal 155284/233344 (executing program) 2021/03/25 08:44:57 fetching corpus: 2750, signal 156516/235737 (executing program) 2021/03/25 08:44:57 fetching corpus: 2800, signal 157791/238122 (executing program) 2021/03/25 08:44:57 fetching corpus: 2850, signal 158640/240207 (executing program) 2021/03/25 08:44:57 fetching corpus: 2900, signal 159899/242622 (executing program) 2021/03/25 08:44:57 fetching corpus: 2950, signal 161522/245259 (executing program) 2021/03/25 08:44:57 fetching corpus: 3000, signal 162533/247416 (executing program) 2021/03/25 08:44:57 fetching corpus: 3050, signal 163744/249709 (executing program) 2021/03/25 08:44:57 fetching corpus: 3100, signal 166087/252860 (executing program) 2021/03/25 08:44:57 fetching corpus: 3150, signal 167097/254997 (executing program) 2021/03/25 08:44:57 fetching corpus: 3200, signal 167985/257051 (executing program) 2021/03/25 08:44:57 fetching corpus: 3250, signal 170131/260066 (executing program) 2021/03/25 08:44:58 fetching corpus: 3300, signal 170795/261926 (executing program) 2021/03/25 08:44:58 fetching corpus: 3350, signal 171479/263834 (executing program) 2021/03/25 08:44:58 fetching corpus: 3400, signal 172177/265678 (executing program) 2021/03/25 08:44:58 fetching corpus: 3450, signal 173302/267873 (executing program) 2021/03/25 08:44:58 fetching corpus: 3500, signal 174341/270013 (executing program) 2021/03/25 08:44:58 fetching corpus: 3550, signal 175256/272048 (executing program) 2021/03/25 08:44:58 fetching corpus: 3600, signal 176491/274310 (executing program) 2021/03/25 08:44:58 fetching corpus: 3650, signal 177426/276352 (executing program) 2021/03/25 08:44:58 fetching corpus: 3700, signal 178309/278345 (executing program) 2021/03/25 08:44:58 fetching corpus: 3750, signal 179548/280568 (executing program) 2021/03/25 08:44:58 fetching corpus: 3800, signal 180210/282380 (executing program) 2021/03/25 08:44:58 fetching corpus: 3850, signal 181313/284467 (executing program) 2021/03/25 08:44:58 fetching corpus: 3900, signal 182539/286578 (executing program) 2021/03/25 08:44:58 fetching corpus: 3950, signal 184007/288918 (executing program) 2021/03/25 08:44:58 fetching corpus: 4000, signal 185598/291387 (executing program) 2021/03/25 08:44:58 fetching corpus: 4050, signal 187525/294037 (executing program) 2021/03/25 08:44:59 fetching corpus: 4100, signal 187943/295642 (executing program) 2021/03/25 08:44:59 fetching corpus: 4150, signal 188774/297534 (executing program) 2021/03/25 08:44:59 fetching corpus: 4200, signal 189536/299352 (executing program) 2021/03/25 08:44:59 fetching corpus: 4250, signal 190308/301234 (executing program) 2021/03/25 08:44:59 fetching corpus: 4300, signal 190803/302866 (executing program) 2021/03/25 08:44:59 fetching corpus: 4350, signal 191387/304524 (executing program) 2021/03/25 08:44:59 fetching corpus: 4400, signal 192066/306263 (executing program) 2021/03/25 08:44:59 fetching corpus: 4450, signal 193274/308313 (executing program) 2021/03/25 08:44:59 fetching corpus: 4500, signal 194613/310412 (executing program) 2021/03/25 08:44:59 fetching corpus: 4550, signal 195512/312274 (executing program) 2021/03/25 08:44:59 fetching corpus: 4600, signal 196275/314041 (executing program) 2021/03/25 08:44:59 fetching corpus: 4650, signal 197334/316025 (executing program) 2021/03/25 08:44:59 fetching corpus: 4700, signal 198141/317805 (executing program) 2021/03/25 08:44:59 fetching corpus: 4750, signal 199617/320022 (executing program) 2021/03/25 08:44:59 fetching corpus: 4800, signal 201005/322200 (executing program) 2021/03/25 08:44:59 fetching corpus: 4850, signal 201585/323783 (executing program) 2021/03/25 08:44:59 fetching corpus: 4900, signal 202918/325844 (executing program) 2021/03/25 08:44:59 fetching corpus: 4950, signal 203963/327753 (executing program) 2021/03/25 08:44:59 fetching corpus: 5000, signal 204938/329610 (executing program) 2021/03/25 08:45:00 fetching corpus: 5050, signal 205484/331156 (executing program) 2021/03/25 08:45:00 fetching corpus: 5100, signal 206630/333131 (executing program) 2021/03/25 08:45:00 fetching corpus: 5150, signal 207516/334904 (executing program) 2021/03/25 08:45:00 fetching corpus: 5200, signal 208300/336601 (executing program) 2021/03/25 08:45:00 fetching corpus: 5250, signal 211043/339530 (executing program) 2021/03/25 08:45:00 fetching corpus: 5300, signal 211902/341301 (executing program) 2021/03/25 08:45:00 fetching corpus: 5350, signal 212956/343151 (executing program) 2021/03/25 08:45:00 fetching corpus: 5400, signal 213934/344924 (executing program) 2021/03/25 08:45:00 fetching corpus: 5450, signal 214967/346782 (executing program) 2021/03/25 08:45:00 fetching corpus: 5500, signal 216302/348772 (executing program) 2021/03/25 08:45:00 fetching corpus: 5550, signal 217316/350566 (executing program) 2021/03/25 08:45:00 fetching corpus: 5600, signal 217929/352122 (executing program) 2021/03/25 08:45:00 fetching corpus: 5650, signal 218465/353622 (executing program) 2021/03/25 08:45:00 fetching corpus: 5700, signal 218954/355091 (executing program) 2021/03/25 08:45:00 fetching corpus: 5750, signal 219531/356577 (executing program) 2021/03/25 08:45:00 fetching corpus: 5800, signal 220651/358352 (executing program) 2021/03/25 08:45:00 fetching corpus: 5850, signal 221415/359931 (executing program) 2021/03/25 08:45:01 fetching corpus: 5900, signal 222409/361674 (executing program) 2021/03/25 08:45:01 fetching corpus: 5950, signal 222967/363185 (executing program) 2021/03/25 08:45:01 fetching corpus: 6000, signal 223580/364692 (executing program) 2021/03/25 08:45:01 fetching corpus: 6050, signal 224458/366311 (executing program) 2021/03/25 08:45:01 fetching corpus: 6100, signal 225112/367855 (executing program) 2021/03/25 08:45:01 fetching corpus: 6150, signal 225875/369361 (executing program) 2021/03/25 08:45:01 fetching corpus: 6200, signal 227135/371173 (executing program) 2021/03/25 08:45:01 fetching corpus: 6250, signal 227557/372567 (executing program) 2021/03/25 08:45:01 fetching corpus: 6300, signal 228212/374048 (executing program) 2021/03/25 08:45:01 fetching corpus: 6350, signal 229378/375788 (executing program) 2021/03/25 08:45:01 fetching corpus: 6400, signal 229973/377256 (executing program) 2021/03/25 08:45:01 fetching corpus: 6450, signal 230601/378712 (executing program) 2021/03/25 08:45:01 fetching corpus: 6500, signal 231278/380196 (executing program) 2021/03/25 08:45:01 fetching corpus: 6550, signal 231980/381663 (executing program) 2021/03/25 08:45:01 fetching corpus: 6600, signal 232638/383136 (executing program) 2021/03/25 08:45:01 fetching corpus: 6650, signal 233025/384479 (executing program) 2021/03/25 08:45:01 fetching corpus: 6700, signal 233535/385850 (executing program) 2021/03/25 08:45:01 fetching corpus: 6750, signal 234282/387394 (executing program) 2021/03/25 08:45:01 fetching corpus: 6800, signal 235976/389337 (executing program) 2021/03/25 08:45:02 fetching corpus: 6850, signal 236469/390681 (executing program) 2021/03/25 08:45:02 fetching corpus: 6900, signal 237178/392147 (executing program) 2021/03/25 08:45:02 fetching corpus: 6950, signal 237641/393511 (executing program) 2021/03/25 08:45:02 fetching corpus: 7000, signal 238257/394890 (executing program) 2021/03/25 08:45:02 fetching corpus: 7050, signal 238863/396309 (executing program) 2021/03/25 08:45:02 fetching corpus: 7100, signal 239632/397734 (executing program) 2021/03/25 08:45:02 fetching corpus: 7150, signal 240411/399212 (executing program) 2021/03/25 08:45:02 fetching corpus: 7200, signal 240933/400542 (executing program) 2021/03/25 08:45:02 fetching corpus: 7250, signal 241536/401904 (executing program) 2021/03/25 08:45:02 fetching corpus: 7300, signal 242146/403300 (executing program) 2021/03/25 08:45:02 fetching corpus: 7350, signal 242579/404612 (executing program) 2021/03/25 08:45:02 fetching corpus: 7400, signal 243387/406020 (executing program) 2021/03/25 08:45:02 fetching corpus: 7450, signal 243892/407348 (executing program) 2021/03/25 08:45:02 fetching corpus: 7500, signal 244193/408595 (executing program) 2021/03/25 08:45:02 fetching corpus: 7550, signal 245111/410098 (executing program) 2021/03/25 08:45:02 fetching corpus: 7600, signal 246956/412015 (executing program) 2021/03/25 08:45:02 fetching corpus: 7650, signal 247802/413467 (executing program) 2021/03/25 08:45:02 fetching corpus: 7700, signal 248539/414830 (executing program) 2021/03/25 08:45:02 fetching corpus: 7750, signal 249097/416117 (executing program) 2021/03/25 08:45:03 fetching corpus: 7800, signal 249633/417433 (executing program) 2021/03/25 08:45:03 fetching corpus: 7850, signal 250469/418789 (executing program) 2021/03/25 08:45:03 fetching corpus: 7900, signal 251308/420188 (executing program) 2021/03/25 08:45:03 fetching corpus: 7950, signal 251825/421454 (executing program) 2021/03/25 08:45:03 fetching corpus: 8000, signal 252479/422780 (executing program) 2021/03/25 08:45:03 fetching corpus: 8050, signal 253011/424029 (executing program) 2021/03/25 08:45:03 fetching corpus: 8100, signal 253391/425256 (executing program) 2021/03/25 08:45:03 fetching corpus: 8150, signal 254247/426631 (executing program) 2021/03/25 08:45:03 fetching corpus: 8200, signal 254608/427834 (executing program) 2021/03/25 08:45:03 fetching corpus: 8250, signal 254892/428982 (executing program) 2021/03/25 08:45:03 fetching corpus: 8300, signal 255384/430206 (executing program) 2021/03/25 08:45:03 fetching corpus: 8350, signal 255679/431366 (executing program) 2021/03/25 08:45:03 fetching corpus: 8400, signal 256415/432699 (executing program) 2021/03/25 08:45:03 fetching corpus: 8450, signal 256881/433878 (executing program) 2021/03/25 08:45:03 fetching corpus: 8500, signal 257307/435037 (executing program) 2021/03/25 08:45:04 fetching corpus: 8550, signal 257882/436291 (executing program) 2021/03/25 08:45:04 fetching corpus: 8600, signal 258313/437458 (executing program) 2021/03/25 08:45:04 fetching corpus: 8650, signal 258903/438739 (executing program) 2021/03/25 08:45:04 fetching corpus: 8700, signal 259362/439934 (executing program) 2021/03/25 08:45:04 fetching corpus: 8750, signal 259900/441172 (executing program) 2021/03/25 08:45:04 fetching corpus: 8800, signal 260327/442323 (executing program) 2021/03/25 08:45:04 fetching corpus: 8850, signal 260768/443502 (executing program) 2021/03/25 08:45:04 fetching corpus: 8900, signal 261254/444703 (executing program) 2021/03/25 08:45:04 fetching corpus: 8950, signal 262226/446067 (executing program) 2021/03/25 08:45:04 fetching corpus: 9000, signal 262622/447187 (executing program) 2021/03/25 08:45:04 fetching corpus: 9050, signal 263012/448324 (executing program) 2021/03/25 08:45:04 fetching corpus: 9100, signal 263504/449442 (executing program) 2021/03/25 08:45:04 fetching corpus: 9150, signal 264047/450681 (executing program) 2021/03/25 08:45:04 fetching corpus: 9200, signal 264649/451828 (executing program) 2021/03/25 08:45:04 fetching corpus: 9250, signal 265172/452952 (executing program) 2021/03/25 08:45:04 fetching corpus: 9300, signal 265650/454120 (executing program) 2021/03/25 08:45:04 fetching corpus: 9350, signal 266148/455237 (executing program) 2021/03/25 08:45:04 fetching corpus: 9400, signal 267130/456517 (executing program) 2021/03/25 08:45:05 fetching corpus: 9450, signal 267535/457625 (executing program) 2021/03/25 08:45:05 fetching corpus: 9500, signal 267896/458705 (executing program) 2021/03/25 08:45:05 fetching corpus: 9550, signal 268248/459782 (executing program) 2021/03/25 08:45:05 fetching corpus: 9600, signal 268590/460891 (executing program) 2021/03/25 08:45:05 fetching corpus: 9650, signal 269024/461981 (executing program) 2021/03/25 08:45:05 fetching corpus: 9700, signal 269420/463102 (executing program) 2021/03/25 08:45:05 fetching corpus: 9750, signal 269905/464217 (executing program) 2021/03/25 08:45:05 fetching corpus: 9800, signal 270946/465473 (executing program) 2021/03/25 08:45:05 fetching corpus: 9850, signal 271497/466578 (executing program) 2021/03/25 08:45:05 fetching corpus: 9900, signal 271949/467661 (executing program) 2021/03/25 08:45:05 fetching corpus: 9950, signal 272376/468796 (executing program) 2021/03/25 08:45:05 fetching corpus: 10000, signal 273007/469923 (executing program) 2021/03/25 08:45:05 fetching corpus: 10050, signal 273367/470976 (executing program) 2021/03/25 08:45:05 fetching corpus: 10100, signal 273933/472142 (executing program) 2021/03/25 08:45:05 fetching corpus: 10150, signal 274652/473320 (executing program) 2021/03/25 08:45:05 fetching corpus: 10200, signal 275133/474376 (executing program) 2021/03/25 08:45:05 fetching corpus: 10250, signal 275743/475464 (executing program) 2021/03/25 08:45:05 fetching corpus: 10300, signal 276219/476583 (executing program) 2021/03/25 08:45:05 fetching corpus: 10350, signal 276674/477660 (executing program) 2021/03/25 08:45:05 fetching corpus: 10400, signal 277306/478793 (executing program) 2021/03/25 08:45:06 fetching corpus: 10450, signal 277670/479857 (executing program) 2021/03/25 08:45:06 fetching corpus: 10500, signal 278202/480956 (executing program) 2021/03/25 08:45:06 fetching corpus: 10550, signal 278584/482040 (executing program) 2021/03/25 08:45:06 fetching corpus: 10600, signal 278911/483037 (executing program) 2021/03/25 08:45:06 fetching corpus: 10650, signal 279351/484113 (executing program) 2021/03/25 08:45:06 fetching corpus: 10700, signal 280101/485235 (executing program) 2021/03/25 08:45:06 fetching corpus: 10750, signal 280570/486228 (executing program) 2021/03/25 08:45:06 fetching corpus: 10800, signal 281210/487278 (executing program) 2021/03/25 08:45:06 fetching corpus: 10850, signal 281739/488327 (executing program) 2021/03/25 08:45:06 fetching corpus: 10900, signal 282150/489382 (executing program) 2021/03/25 08:45:06 fetching corpus: 10950, signal 282452/490367 (executing program) 2021/03/25 08:45:06 fetching corpus: 11000, signal 283020/491420 (executing program) 2021/03/25 08:45:06 fetching corpus: 11050, signal 283331/492456 (executing program) 2021/03/25 08:45:06 fetching corpus: 11100, signal 283644/493412 (executing program) 2021/03/25 08:45:07 fetching corpus: 11150, signal 283945/494381 (executing program) 2021/03/25 08:45:07 fetching corpus: 11200, signal 284331/495393 (executing program) 2021/03/25 08:45:07 fetching corpus: 11250, signal 284893/496425 (executing program) 2021/03/25 08:45:07 fetching corpus: 11300, signal 285129/497384 (executing program) 2021/03/25 08:45:07 fetching corpus: 11350, signal 285788/498466 (executing program) 2021/03/25 08:45:07 fetching corpus: 11400, signal 286506/499522 (executing program) 2021/03/25 08:45:07 fetching corpus: 11450, signal 286909/500543 (executing program) 2021/03/25 08:45:07 fetching corpus: 11500, signal 287336/501482 (executing program) 2021/03/25 08:45:07 fetching corpus: 11550, signal 287779/502438 (executing program) 2021/03/25 08:45:07 fetching corpus: 11600, signal 288119/503365 (executing program) 2021/03/25 08:45:07 fetching corpus: 11650, signal 288458/504336 (executing program) 2021/03/25 08:45:07 fetching corpus: 11700, signal 288799/505336 (executing program) 2021/03/25 08:45:07 fetching corpus: 11750, signal 289141/506247 (executing program) 2021/03/25 08:45:07 fetching corpus: 11800, signal 289669/507211 (executing program) 2021/03/25 08:45:07 fetching corpus: 11850, signal 290009/508174 (executing program) 2021/03/25 08:45:07 fetching corpus: 11900, signal 290343/509081 (executing program) 2021/03/25 08:45:07 fetching corpus: 11950, signal 290930/510012 (executing program) 2021/03/25 08:45:07 fetching corpus: 12000, signal 291562/510987 (executing program) 2021/03/25 08:45:07 fetching corpus: 12050, signal 291897/511921 (executing program) 2021/03/25 08:45:07 fetching corpus: 12100, signal 292195/512834 (executing program) 2021/03/25 08:45:08 fetching corpus: 12150, signal 292973/513800 (executing program) 2021/03/25 08:45:08 fetching corpus: 12200, signal 293491/514770 (executing program) 2021/03/25 08:45:08 fetching corpus: 12250, signal 293965/515727 (executing program) 2021/03/25 08:45:08 fetching corpus: 12300, signal 294255/516660 (executing program) 2021/03/25 08:45:08 fetching corpus: 12350, signal 294599/517596 (executing program) 2021/03/25 08:45:08 fetching corpus: 12400, signal 294940/518533 (executing program) 2021/03/25 08:45:08 fetching corpus: 12450, signal 295531/519459 (executing program) 2021/03/25 08:45:08 fetching corpus: 12500, signal 296016/520387 (executing program) 2021/03/25 08:45:08 fetching corpus: 12550, signal 296290/521306 (executing program) 2021/03/25 08:45:08 fetching corpus: 12600, signal 296804/522226 (executing program) 2021/03/25 08:45:08 fetching corpus: 12650, signal 297206/523170 (executing program) 2021/03/25 08:45:08 fetching corpus: 12700, signal 297710/524067 (executing program) 2021/03/25 08:45:08 fetching corpus: 12750, signal 298067/524977 (executing program) 2021/03/25 08:45:08 fetching corpus: 12800, signal 298382/525885 (executing program) 2021/03/25 08:45:08 fetching corpus: 12850, signal 298680/526799 (executing program) 2021/03/25 08:45:08 fetching corpus: 12900, signal 299408/527691 (executing program) 2021/03/25 08:45:08 fetching corpus: 12950, signal 299717/528581 (executing program) 2021/03/25 08:45:08 fetching corpus: 13000, signal 300267/529448 (executing program) 2021/03/25 08:45:08 fetching corpus: 13050, signal 300735/530333 (executing program) 2021/03/25 08:45:08 fetching corpus: 13100, signal 301243/531233 (executing program) 2021/03/25 08:45:09 fetching corpus: 13150, signal 301565/532117 (executing program) 2021/03/25 08:45:09 fetching corpus: 13200, signal 301950/533007 (executing program) 2021/03/25 08:45:09 fetching corpus: 13250, signal 302317/533929 (executing program) 2021/03/25 08:45:09 fetching corpus: 13300, signal 302783/534794 (executing program) 2021/03/25 08:45:09 fetching corpus: 13350, signal 303219/534956 (executing program) 2021/03/25 08:45:09 fetching corpus: 13400, signal 303685/534956 (executing program) 2021/03/25 08:45:09 fetching corpus: 13450, signal 303990/534956 (executing program) 2021/03/25 08:45:09 fetching corpus: 13500, signal 304432/534956 (executing program) 2021/03/25 08:45:09 fetching corpus: 13550, signal 304693/534956 (executing program) 2021/03/25 08:45:09 fetching corpus: 13600, signal 305212/534956 (executing program) 2021/03/25 08:45:09 fetching corpus: 13650, signal 305646/534958 (executing program) 2021/03/25 08:45:09 fetching corpus: 13700, signal 306516/534958 (executing program) 2021/03/25 08:45:09 fetching corpus: 13750, signal 306965/534964 (executing program) 2021/03/25 08:45:09 fetching corpus: 13800, signal 307255/534964 (executing program) 2021/03/25 08:45:09 fetching corpus: 13850, signal 307589/534964 (executing program) 2021/03/25 08:45:09 fetching corpus: 13900, signal 308016/534964 (executing program) 2021/03/25 08:45:09 fetching corpus: 13950, signal 308366/534964 (executing program) 2021/03/25 08:45:09 fetching corpus: 14000, signal 308687/534967 (executing program) 2021/03/25 08:45:10 fetching corpus: 14050, signal 309190/534967 (executing program) 2021/03/25 08:45:10 fetching corpus: 14100, signal 309527/534967 (executing program) 2021/03/25 08:45:10 fetching corpus: 14150, signal 310279/534967 (executing program) 2021/03/25 08:45:10 fetching corpus: 14200, signal 310551/534967 (executing program) 2021/03/25 08:45:10 fetching corpus: 14250, signal 310949/534967 (executing program) 2021/03/25 08:45:10 fetching corpus: 14300, signal 311419/534967 (executing program) 2021/03/25 08:45:10 fetching corpus: 14350, signal 311704/534967 (executing program) 2021/03/25 08:45:10 fetching corpus: 14400, signal 311897/534967 (executing program) 2021/03/25 08:45:10 fetching corpus: 14450, signal 312284/534967 (executing program) 2021/03/25 08:45:10 fetching corpus: 14500, signal 312577/534968 (executing program) 2021/03/25 08:45:10 fetching corpus: 14550, signal 312908/534975 (executing program) 2021/03/25 08:45:10 fetching corpus: 14600, signal 313126/534975 (executing program) 2021/03/25 08:45:10 fetching corpus: 14650, signal 313598/534976 (executing program) 2021/03/25 08:45:10 fetching corpus: 14700, signal 314015/534979 (executing program) 2021/03/25 08:45:10 fetching corpus: 14750, signal 314519/534995 (executing program) 2021/03/25 08:45:10 fetching corpus: 14800, signal 315169/534996 (executing program) 2021/03/25 08:45:10 fetching corpus: 14850, signal 315571/534996 (executing program) 2021/03/25 08:45:10 fetching corpus: 14900, signal 315862/534996 (executing program) 2021/03/25 08:45:10 fetching corpus: 14950, signal 316164/534996 (executing program) 2021/03/25 08:45:11 fetching corpus: 15000, signal 316518/534996 (executing program) 2021/03/25 08:45:11 fetching corpus: 15050, signal 316817/534996 (executing program) 2021/03/25 08:45:11 fetching corpus: 15100, signal 317540/534997 (executing program) 2021/03/25 08:45:11 fetching corpus: 15150, signal 317865/534997 (executing program) 2021/03/25 08:45:11 fetching corpus: 15200, signal 318047/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15250, signal 318589/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15300, signal 319228/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15350, signal 319513/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15400, signal 319998/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15450, signal 320483/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15500, signal 320799/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15550, signal 321293/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15600, signal 321659/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15650, signal 321897/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15700, signal 322258/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15750, signal 322557/534998 (executing program) 2021/03/25 08:45:11 fetching corpus: 15800, signal 322877/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 15850, signal 323193/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 15900, signal 324522/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 15950, signal 324884/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16000, signal 325126/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16050, signal 325883/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16100, signal 326453/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16150, signal 326760/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16200, signal 327155/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16250, signal 327442/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16300, signal 327674/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16350, signal 328633/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16400, signal 329004/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16450, signal 329213/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16500, signal 329583/534998 (executing program) 2021/03/25 08:45:12 fetching corpus: 16550, signal 330137/535002 (executing program) 2021/03/25 08:45:12 fetching corpus: 16600, signal 330379/535002 (executing program) 2021/03/25 08:45:12 fetching corpus: 16650, signal 330711/535002 (executing program) 2021/03/25 08:45:12 fetching corpus: 16700, signal 331052/535002 (executing program) 2021/03/25 08:45:12 fetching corpus: 16750, signal 331470/535002 (executing program) 2021/03/25 08:45:12 fetching corpus: 16800, signal 331885/535002 (executing program) 2021/03/25 08:45:13 fetching corpus: 16850, signal 332234/535002 (executing program) 2021/03/25 08:45:13 fetching corpus: 16900, signal 332936/535002 (executing program) 2021/03/25 08:45:13 fetching corpus: 16950, signal 333218/535003 (executing program) 2021/03/25 08:45:13 fetching corpus: 17000, signal 333487/535003 (executing program) 2021/03/25 08:45:13 fetching corpus: 17050, signal 333777/535004 (executing program) 2021/03/25 08:45:13 fetching corpus: 17100, signal 334063/535007 (executing program) 2021/03/25 08:45:13 fetching corpus: 17150, signal 334338/535007 (executing program) 2021/03/25 08:45:13 fetching corpus: 17200, signal 334598/535007 (executing program) 2021/03/25 08:45:13 fetching corpus: 17250, signal 335024/535007 (executing program) 2021/03/25 08:45:13 fetching corpus: 17300, signal 335364/535007 (executing program) 2021/03/25 08:45:13 fetching corpus: 17350, signal 335603/535007 (executing program) 2021/03/25 08:45:13 fetching corpus: 17400, signal 335788/535013 (executing program) 2021/03/25 08:45:13 fetching corpus: 17450, signal 336095/535013 (executing program) 2021/03/25 08:45:13 fetching corpus: 17500, signal 336337/535014 (executing program) 2021/03/25 08:45:13 fetching corpus: 17550, signal 336697/535014 (executing program) 2021/03/25 08:45:13 fetching corpus: 17600, signal 336926/535014 (executing program) 2021/03/25 08:45:13 fetching corpus: 17650, signal 337186/535014 (executing program) 2021/03/25 08:45:13 fetching corpus: 17700, signal 337684/535014 (executing program) 2021/03/25 08:45:14 fetching corpus: 17750, signal 337972/535014 (executing program) 2021/03/25 08:45:14 fetching corpus: 17800, signal 338284/535014 (executing program) 2021/03/25 08:45:14 fetching corpus: 17850, signal 338603/535014 (executing program) 2021/03/25 08:45:14 fetching corpus: 17900, signal 338865/535014 (executing program) 2021/03/25 08:45:14 fetching corpus: 17950, signal 339133/535014 (executing program) 2021/03/25 08:45:14 fetching corpus: 18000, signal 339352/535016 (executing program) 2021/03/25 08:45:14 fetching corpus: 18050, signal 339579/535016 (executing program) 2021/03/25 08:45:14 fetching corpus: 18100, signal 340427/535016 (executing program) 2021/03/25 08:45:14 fetching corpus: 18150, signal 340697/535031 (executing program) 2021/03/25 08:45:14 fetching corpus: 18200, signal 340928/535031 (executing program) 2021/03/25 08:45:14 fetching corpus: 18250, signal 341375/535031 (executing program) 2021/03/25 08:45:14 fetching corpus: 18300, signal 341717/535031 (executing program) 2021/03/25 08:45:14 fetching corpus: 18350, signal 341974/535031 (executing program) 2021/03/25 08:45:14 fetching corpus: 18400, signal 342328/535031 (executing program) 2021/03/25 08:45:14 fetching corpus: 18450, signal 342661/535031 (executing program) 2021/03/25 08:45:14 fetching corpus: 18500, signal 343028/535031 (executing program) 2021/03/25 08:45:14 fetching corpus: 18550, signal 343236/535031 (executing program) 2021/03/25 08:45:15 fetching corpus: 18600, signal 343522/535031 (executing program) 2021/03/25 08:45:15 fetching corpus: 18650, signal 343924/535031 (executing program) 2021/03/25 08:45:15 fetching corpus: 18700, signal 344279/535031 (executing program) 2021/03/25 08:45:15 fetching corpus: 18750, signal 344642/535031 (executing program) 2021/03/25 08:45:15 fetching corpus: 18800, signal 345206/535031 (executing program) 2021/03/25 08:45:15 fetching corpus: 18850, signal 345525/535031 (executing program) 2021/03/25 08:45:15 fetching corpus: 18900, signal 346071/535032 (executing program) 2021/03/25 08:45:15 fetching corpus: 18950, signal 346289/535032 (executing program) 2021/03/25 08:45:15 fetching corpus: 19000, signal 346928/535032 (executing program) 2021/03/25 08:45:15 fetching corpus: 19050, signal 347245/535032 (executing program) 2021/03/25 08:45:15 fetching corpus: 19100, signal 347483/535032 (executing program) 2021/03/25 08:45:15 fetching corpus: 19150, signal 347776/535032 (executing program) 2021/03/25 08:45:15 fetching corpus: 19200, signal 348012/535032 (executing program) 2021/03/25 08:45:15 fetching corpus: 19250, signal 348305/535032 (executing program) 2021/03/25 08:45:15 fetching corpus: 19300, signal 348479/535032 (executing program) 2021/03/25 08:45:15 fetching corpus: 19350, signal 348869/535032 (executing program) 2021/03/25 08:45:15 fetching corpus: 19400, signal 349260/535032 (executing program) 2021/03/25 08:45:15 fetching corpus: 19450, signal 349644/535035 (executing program) 2021/03/25 08:45:15 fetching corpus: 19500, signal 350085/535035 (executing program) 2021/03/25 08:45:15 fetching corpus: 19550, signal 350382/535035 (executing program) 2021/03/25 08:45:15 fetching corpus: 19600, signal 350574/535035 (executing program) 2021/03/25 08:45:15 fetching corpus: 19650, signal 350945/535035 (executing program) 2021/03/25 08:45:15 fetching corpus: 19700, signal 351219/535040 (executing program) 2021/03/25 08:45:16 fetching corpus: 19750, signal 351465/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 19800, signal 351820/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 19850, signal 352143/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 19900, signal 352484/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 19950, signal 352725/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 20000, signal 353208/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 20050, signal 353469/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 20100, signal 353747/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 20150, signal 354176/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 20200, signal 354418/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 20250, signal 354635/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 20300, signal 354855/535045 (executing program) 2021/03/25 08:45:16 fetching corpus: 20350, signal 355198/535047 (executing program) 2021/03/25 08:45:16 fetching corpus: 20400, signal 355588/535048 (executing program) 2021/03/25 08:45:16 fetching corpus: 20450, signal 355934/535049 (executing program) 2021/03/25 08:45:16 fetching corpus: 20500, signal 356169/535051 (executing program) 2021/03/25 08:45:16 fetching corpus: 20550, signal 356370/535051 (executing program) 2021/03/25 08:45:16 fetching corpus: 20600, signal 356591/535051 (executing program) 2021/03/25 08:45:16 fetching corpus: 20650, signal 356826/535051 (executing program) 2021/03/25 08:45:17 fetching corpus: 20700, signal 357079/535051 (executing program) 2021/03/25 08:45:17 fetching corpus: 20750, signal 357333/535051 (executing program) 2021/03/25 08:45:17 fetching corpus: 20800, signal 357563/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 20850, signal 357980/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 20900, signal 358184/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 20950, signal 358432/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21000, signal 358608/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21050, signal 359134/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21100, signal 359557/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21150, signal 359797/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21200, signal 360057/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21250, signal 360385/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21300, signal 360765/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21350, signal 360959/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21400, signal 361338/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21450, signal 361760/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21500, signal 361957/535052 (executing program) 2021/03/25 08:45:17 fetching corpus: 21550, signal 362160/535056 (executing program) 2021/03/25 08:45:17 fetching corpus: 21600, signal 362498/535056 (executing program) 2021/03/25 08:45:17 fetching corpus: 21650, signal 362731/535056 (executing program) 2021/03/25 08:45:17 fetching corpus: 21700, signal 363061/535056 (executing program) 2021/03/25 08:45:17 fetching corpus: 21750, signal 363342/535056 (executing program) 2021/03/25 08:45:17 fetching corpus: 21800, signal 366491/535056 (executing program) 2021/03/25 08:45:18 fetching corpus: 21850, signal 366775/535058 (executing program) 2021/03/25 08:45:18 fetching corpus: 21900, signal 366992/535058 (executing program) 2021/03/25 08:45:18 fetching corpus: 21950, signal 367355/535058 (executing program) 2021/03/25 08:45:18 fetching corpus: 22000, signal 367903/535058 (executing program) 2021/03/25 08:45:18 fetching corpus: 22050, signal 368220/535058 (executing program) 2021/03/25 08:45:18 fetching corpus: 22100, signal 368433/535058 (executing program) 2021/03/25 08:45:18 fetching corpus: 22150, signal 368956/535058 (executing program) 2021/03/25 08:45:18 fetching corpus: 22200, signal 369277/535059 (executing program) 2021/03/25 08:45:18 fetching corpus: 22250, signal 369680/535059 (executing program) 2021/03/25 08:45:18 fetching corpus: 22300, signal 369911/535059 (executing program) 2021/03/25 08:45:18 fetching corpus: 22350, signal 370157/535061 (executing program) 2021/03/25 08:45:18 fetching corpus: 22400, signal 370901/535061 (executing program) 2021/03/25 08:45:18 fetching corpus: 22450, signal 371177/535061 (executing program) 2021/03/25 08:45:18 fetching corpus: 22500, signal 371476/535061 (executing program) 2021/03/25 08:45:18 fetching corpus: 22550, signal 371667/535062 (executing program) 2021/03/25 08:45:18 fetching corpus: 22600, signal 371938/535064 (executing program) 2021/03/25 08:45:18 fetching corpus: 22650, signal 372206/535064 (executing program) 2021/03/25 08:45:18 fetching corpus: 22700, signal 372421/535064 (executing program) 2021/03/25 08:45:18 fetching corpus: 22750, signal 372856/535064 (executing program) 2021/03/25 08:45:18 fetching corpus: 22800, signal 373287/535064 (executing program) 2021/03/25 08:45:19 fetching corpus: 22850, signal 373714/535065 (executing program) 2021/03/25 08:45:19 fetching corpus: 22900, signal 373938/535066 (executing program) 2021/03/25 08:45:19 fetching corpus: 22950, signal 374350/535066 (executing program) 2021/03/25 08:45:19 fetching corpus: 23000, signal 374655/535067 (executing program) 2021/03/25 08:45:19 fetching corpus: 23050, signal 375132/535069 (executing program) 2021/03/25 08:45:19 fetching corpus: 23100, signal 375632/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23150, signal 375926/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23200, signal 376159/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23250, signal 376572/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23300, signal 376822/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23350, signal 377540/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23400, signal 377794/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23450, signal 378014/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23500, signal 378240/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23550, signal 378498/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23600, signal 378767/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23650, signal 378954/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23700, signal 379799/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23750, signal 379999/535081 (executing program) 2021/03/25 08:45:19 fetching corpus: 23800, signal 380278/535081 (executing program) 2021/03/25 08:45:20 fetching corpus: 23850, signal 380635/535081 (executing program) 2021/03/25 08:45:20 fetching corpus: 23900, signal 380869/535081 (executing program) 2021/03/25 08:45:20 fetching corpus: 23950, signal 381186/535081 (executing program) 2021/03/25 08:45:20 fetching corpus: 24000, signal 381351/535081 (executing program) 2021/03/25 08:45:20 fetching corpus: 24050, signal 381721/535081 (executing program) 2021/03/25 08:45:20 fetching corpus: 24100, signal 381951/535081 (executing program) 2021/03/25 08:45:20 fetching corpus: 24150, signal 382247/535081 (executing program) 2021/03/25 08:45:20 fetching corpus: 24200, signal 382459/535081 (executing program) 2021/03/25 08:45:20 fetching corpus: 24250, signal 382690/535081 (executing program) 2021/03/25 08:45:20 fetching corpus: 24300, signal 382967/535083 (executing program) 2021/03/25 08:45:20 fetching corpus: 24350, signal 383172/535083 (executing program) 2021/03/25 08:45:20 fetching corpus: 24400, signal 383625/535083 (executing program) 2021/03/25 08:45:20 fetching corpus: 24450, signal 383820/535083 (executing program) 2021/03/25 08:45:20 fetching corpus: 24500, signal 383980/535083 (executing program) 2021/03/25 08:45:20 fetching corpus: 24550, signal 384204/535083 (executing program) 2021/03/25 08:45:20 fetching corpus: 24600, signal 384402/535083 (executing program) 2021/03/25 08:45:21 fetching corpus: 24650, signal 384660/535083 (executing program) 2021/03/25 08:45:21 fetching corpus: 24700, signal 384867/535083 (executing program) 2021/03/25 08:45:21 fetching corpus: 24750, signal 385286/535083 (executing program) 2021/03/25 08:45:21 fetching corpus: 24800, signal 385715/535083 (executing program) 2021/03/25 08:45:21 fetching corpus: 24850, signal 386073/535085 (executing program) 2021/03/25 08:45:21 fetching corpus: 24900, signal 386344/535085 (executing program) 2021/03/25 08:45:21 fetching corpus: 24950, signal 386559/535087 (executing program) 2021/03/25 08:45:21 fetching corpus: 25000, signal 386734/535091 (executing program) 2021/03/25 08:45:21 fetching corpus: 25050, signal 386972/535091 (executing program) 2021/03/25 08:45:21 fetching corpus: 25100, signal 387176/535093 (executing program) 2021/03/25 08:45:21 fetching corpus: 25150, signal 387470/535093 (executing program) 2021/03/25 08:45:21 fetching corpus: 25200, signal 387612/535093 (executing program) 2021/03/25 08:45:21 fetching corpus: 25250, signal 387828/535093 (executing program) 2021/03/25 08:45:21 fetching corpus: 25300, signal 388160/535093 (executing program) 2021/03/25 08:45:21 fetching corpus: 25350, signal 388505/535093 (executing program) 2021/03/25 08:45:21 fetching corpus: 25400, signal 388717/535094 (executing program) 2021/03/25 08:45:21 fetching corpus: 25450, signal 389009/535094 (executing program) 2021/03/25 08:45:21 fetching corpus: 25500, signal 389240/535094 (executing program) 2021/03/25 08:45:21 fetching corpus: 25550, signal 389435/535094 (executing program) 2021/03/25 08:45:22 fetching corpus: 25600, signal 389902/535094 (executing program) 2021/03/25 08:45:22 fetching corpus: 25650, signal 390263/535096 (executing program) 2021/03/25 08:45:22 fetching corpus: 25700, signal 390474/535096 (executing program) 2021/03/25 08:45:22 fetching corpus: 25750, signal 390659/535096 (executing program) 2021/03/25 08:45:22 fetching corpus: 25800, signal 390858/535096 (executing program) 2021/03/25 08:45:22 fetching corpus: 25850, signal 391042/535098 (executing program) 2021/03/25 08:45:22 fetching corpus: 25900, signal 391259/535098 (executing program) 2021/03/25 08:45:22 fetching corpus: 25950, signal 391756/535098 (executing program) 2021/03/25 08:45:22 fetching corpus: 26000, signal 391998/535103 (executing program) 2021/03/25 08:45:22 fetching corpus: 26050, signal 392165/535107 (executing program) 2021/03/25 08:45:22 fetching corpus: 26100, signal 392381/535107 (executing program) 2021/03/25 08:45:22 fetching corpus: 26150, signal 392771/535107 (executing program) 2021/03/25 08:45:22 fetching corpus: 26200, signal 393061/535107 (executing program) 2021/03/25 08:45:22 fetching corpus: 26250, signal 393283/535107 (executing program) 2021/03/25 08:45:22 fetching corpus: 26300, signal 393521/535107 (executing program) 2021/03/25 08:45:22 fetching corpus: 26350, signal 393673/535107 (executing program) 2021/03/25 08:45:22 fetching corpus: 26400, signal 393923/535107 (executing program) 2021/03/25 08:45:22 fetching corpus: 26450, signal 394151/535107 (executing program) 2021/03/25 08:45:22 fetching corpus: 26500, signal 394604/535107 (executing program) 2021/03/25 08:45:22 fetching corpus: 26550, signal 394790/535107 (executing program) 2021/03/25 08:45:22 fetching corpus: 26600, signal 395045/535109 (executing program) 2021/03/25 08:45:22 fetching corpus: 26650, signal 395380/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 26700, signal 395639/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 26750, signal 395931/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 26800, signal 396364/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 26850, signal 396587/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 26900, signal 396804/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 26950, signal 397265/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 27000, signal 397590/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 27050, signal 397785/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 27100, signal 397942/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 27150, signal 398159/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 27200, signal 398563/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 27250, signal 398794/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 27300, signal 398919/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 27350, signal 399148/535109 (executing program) 2021/03/25 08:45:23 fetching corpus: 27400, signal 399304/535109 (executing program) 2021/03/25 08:45:24 fetching corpus: 27450, signal 399555/535109 (executing program) 2021/03/25 08:45:24 fetching corpus: 27500, signal 399818/535109 (executing program) 2021/03/25 08:45:24 fetching corpus: 27550, signal 400087/535109 (executing program) 2021/03/25 08:45:24 fetching corpus: 27600, signal 400308/535110 (executing program) 2021/03/25 08:45:24 fetching corpus: 27650, signal 400460/535110 (executing program) 2021/03/25 08:45:24 fetching corpus: 27700, signal 400629/535110 (executing program) 2021/03/25 08:45:24 fetching corpus: 27750, signal 400827/535110 (executing program) 2021/03/25 08:45:24 fetching corpus: 27800, signal 400983/535110 (executing program) 2021/03/25 08:45:24 fetching corpus: 27850, signal 401174/535110 (executing program) 2021/03/25 08:45:24 fetching corpus: 27900, signal 401340/535110 (executing program) 2021/03/25 08:45:24 fetching corpus: 27950, signal 401746/535110 (executing program) 2021/03/25 08:45:24 fetching corpus: 28000, signal 401964/535110 (executing program) 2021/03/25 08:45:24 fetching corpus: 28050, signal 402178/535114 (executing program) 2021/03/25 08:45:24 fetching corpus: 28100, signal 402494/535116 (executing program) 2021/03/25 08:45:24 fetching corpus: 28150, signal 402834/535116 (executing program) 2021/03/25 08:45:24 fetching corpus: 28200, signal 403026/535116 (executing program) 2021/03/25 08:45:24 fetching corpus: 28250, signal 403332/535116 (executing program) 2021/03/25 08:45:24 fetching corpus: 28300, signal 403567/535116 (executing program) 2021/03/25 08:45:24 fetching corpus: 28350, signal 403839/535116 (executing program) 2021/03/25 08:45:24 fetching corpus: 28400, signal 404190/535116 (executing program) 2021/03/25 08:45:24 fetching corpus: 28450, signal 404675/535116 (executing program) 2021/03/25 08:45:24 fetching corpus: 28500, signal 405482/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 28550, signal 406399/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 28600, signal 406574/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 28650, signal 406878/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 28700, signal 407106/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 28750, signal 407304/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 28800, signal 407496/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 28850, signal 407891/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 28900, signal 408078/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 28950, signal 408216/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 29000, signal 408466/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 29050, signal 408723/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 29100, signal 408974/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 29150, signal 409189/535116 (executing program) 2021/03/25 08:45:25 fetching corpus: 29200, signal 409398/535120 (executing program) 2021/03/25 08:45:25 fetching corpus: 29250, signal 409575/535120 (executing program) 2021/03/25 08:45:25 fetching corpus: 29300, signal 409841/535120 (executing program) 2021/03/25 08:45:25 fetching corpus: 29350, signal 410336/535120 (executing program) 2021/03/25 08:45:25 fetching corpus: 29400, signal 410558/535120 (executing program) 2021/03/25 08:45:26 fetching corpus: 29450, signal 410732/535121 (executing program) 2021/03/25 08:45:26 fetching corpus: 29500, signal 410956/535121 (executing program) 2021/03/25 08:45:26 fetching corpus: 29550, signal 411093/535123 (executing program) 2021/03/25 08:45:26 fetching corpus: 29600, signal 411299/535123 (executing program) 2021/03/25 08:45:26 fetching corpus: 29650, signal 411451/535123 (executing program) 2021/03/25 08:45:26 fetching corpus: 29700, signal 411596/535123 (executing program) 2021/03/25 08:45:26 fetching corpus: 29750, signal 411865/535123 (executing program) 2021/03/25 08:45:26 fetching corpus: 29800, signal 412091/535125 (executing program) 2021/03/25 08:45:26 fetching corpus: 29850, signal 412305/535125 (executing program) 2021/03/25 08:45:26 fetching corpus: 29900, signal 412569/535127 (executing program) 2021/03/25 08:45:26 fetching corpus: 29950, signal 412808/535127 (executing program) 2021/03/25 08:45:26 fetching corpus: 30000, signal 412948/535127 (executing program) 2021/03/25 08:45:26 fetching corpus: 30050, signal 413153/535132 (executing program) 2021/03/25 08:45:26 fetching corpus: 30100, signal 413351/535132 (executing program) 2021/03/25 08:45:26 fetching corpus: 30150, signal 413633/535132 (executing program) 2021/03/25 08:45:26 fetching corpus: 30200, signal 413908/535132 (executing program) 2021/03/25 08:45:26 fetching corpus: 30250, signal 414121/535132 (executing program) 2021/03/25 08:45:26 fetching corpus: 30300, signal 414314/535132 (executing program) 2021/03/25 08:45:27 fetching corpus: 30350, signal 414660/535150 (executing program) 2021/03/25 08:45:27 fetching corpus: 30400, signal 414817/535150 (executing program) 2021/03/25 08:45:27 fetching corpus: 30450, signal 414969/535150 (executing program) 2021/03/25 08:45:27 fetching corpus: 30500, signal 415149/535154 (executing program) 2021/03/25 08:45:27 fetching corpus: 30550, signal 415411/535154 (executing program) 2021/03/25 08:45:27 fetching corpus: 30600, signal 415705/535154 (executing program) 2021/03/25 08:45:27 fetching corpus: 30650, signal 415898/535154 (executing program) 2021/03/25 08:45:27 fetching corpus: 30700, signal 416122/535156 (executing program) 2021/03/25 08:45:27 fetching corpus: 30750, signal 416277/535156 (executing program) 2021/03/25 08:45:27 fetching corpus: 30800, signal 416456/535156 (executing program) 2021/03/25 08:45:27 fetching corpus: 30850, signal 416846/535156 (executing program) 2021/03/25 08:45:27 fetching corpus: 30900, signal 417086/535158 (executing program) 2021/03/25 08:45:27 fetching corpus: 30950, signal 417355/535158 (executing program) 2021/03/25 08:45:27 fetching corpus: 31000, signal 417607/535161 (executing program) 2021/03/25 08:45:27 fetching corpus: 31050, signal 417774/535161 (executing program) 2021/03/25 08:45:27 fetching corpus: 31100, signal 417958/535161 (executing program) 2021/03/25 08:45:27 fetching corpus: 31150, signal 418220/535161 (executing program) 2021/03/25 08:45:27 fetching corpus: 31200, signal 418451/535161 (executing program) 2021/03/25 08:45:27 fetching corpus: 31250, signal 418619/535161 (executing program) 2021/03/25 08:45:27 fetching corpus: 31300, signal 418858/535161 (executing program) 2021/03/25 08:45:27 fetching corpus: 31350, signal 419105/535161 (executing program) 2021/03/25 08:45:27 fetching corpus: 31400, signal 419304/535161 (executing program) 2021/03/25 08:45:27 fetching corpus: 31450, signal 419632/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 31500, signal 419779/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 31550, signal 420238/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 31600, signal 420467/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 31650, signal 420673/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 31700, signal 420934/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 31750, signal 421155/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 31800, signal 421371/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 31850, signal 421527/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 31900, signal 421759/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 31950, signal 421973/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 32000, signal 422137/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 32050, signal 422300/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 32100, signal 422564/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 32150, signal 422905/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 32200, signal 423099/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 32250, signal 423238/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 32300, signal 423413/535161 (executing program) 2021/03/25 08:45:28 fetching corpus: 32350, signal 423692/535161 (executing program) 2021/03/25 08:45:29 fetching corpus: 32400, signal 423875/535161 (executing program) 2021/03/25 08:45:29 fetching corpus: 32450, signal 424118/535161 (executing program) 2021/03/25 08:45:29 fetching corpus: 32500, signal 424443/535161 (executing program) 2021/03/25 08:45:29 fetching corpus: 32550, signal 424615/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 32600, signal 424801/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 32650, signal 424993/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 32700, signal 425154/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 32750, signal 425341/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 32800, signal 425537/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 32850, signal 426142/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 32900, signal 426326/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 32950, signal 426475/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 33000, signal 426646/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 33050, signal 426777/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 33100, signal 426916/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 33150, signal 427072/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 33200, signal 427260/535162 (executing program) 2021/03/25 08:45:29 fetching corpus: 33250, signal 427553/535164 (executing program) 2021/03/25 08:45:30 fetching corpus: 33300, signal 427711/535164 (executing program) 2021/03/25 08:45:30 fetching corpus: 33350, signal 427890/535164 (executing program) 2021/03/25 08:45:30 fetching corpus: 33400, signal 428061/535164 (executing program) 2021/03/25 08:45:30 fetching corpus: 33450, signal 428293/535164 (executing program) 2021/03/25 08:45:30 fetching corpus: 33500, signal 428499/535164 (executing program) 2021/03/25 08:45:30 fetching corpus: 33550, signal 428678/535166 (executing program) 2021/03/25 08:45:30 fetching corpus: 33600, signal 428916/535166 (executing program) 2021/03/25 08:45:30 fetching corpus: 33650, signal 429119/535166 (executing program) 2021/03/25 08:45:30 fetching corpus: 33700, signal 429287/535166 (executing program) 2021/03/25 08:45:30 fetching corpus: 33750, signal 429493/535167 (executing program) 2021/03/25 08:45:30 fetching corpus: 33800, signal 429739/535168 (executing program) 2021/03/25 08:45:30 fetching corpus: 33850, signal 430035/535168 (executing program) 2021/03/25 08:45:30 fetching corpus: 33900, signal 430209/535170 (executing program) 2021/03/25 08:45:30 fetching corpus: 33950, signal 430695/535170 (executing program) 2021/03/25 08:45:30 fetching corpus: 34000, signal 430872/535170 (executing program) 2021/03/25 08:45:30 fetching corpus: 34050, signal 431082/535170 (executing program) 2021/03/25 08:45:30 fetching corpus: 34100, signal 431301/535170 (executing program) 2021/03/25 08:45:30 fetching corpus: 34150, signal 431484/535170 (executing program) 2021/03/25 08:45:30 fetching corpus: 34200, signal 431995/535170 (executing program) 2021/03/25 08:45:30 fetching corpus: 34250, signal 432352/535170 (executing program) 2021/03/25 08:45:30 fetching corpus: 34300, signal 432590/535170 (executing program) 2021/03/25 08:45:30 fetching corpus: 34350, signal 432752/535172 (executing program) 2021/03/25 08:45:31 fetching corpus: 34400, signal 432975/535172 (executing program) 2021/03/25 08:45:31 fetching corpus: 34450, signal 433145/535172 (executing program) 2021/03/25 08:45:31 fetching corpus: 34500, signal 433328/535172 (executing program) 2021/03/25 08:45:31 fetching corpus: 34550, signal 433481/535172 (executing program) 2021/03/25 08:45:31 fetching corpus: 34600, signal 433716/535175 (executing program) 2021/03/25 08:45:31 fetching corpus: 34650, signal 433954/535175 (executing program) 2021/03/25 08:45:31 fetching corpus: 34700, signal 434077/535175 (executing program) 2021/03/25 08:45:31 fetching corpus: 34750, signal 434243/535175 (executing program) 2021/03/25 08:45:31 fetching corpus: 34800, signal 434404/535175 (executing program) 2021/03/25 08:45:31 fetching corpus: 34850, signal 434618/535175 (executing program) 2021/03/25 08:45:31 fetching corpus: 34900, signal 435480/535178 (executing program) 2021/03/25 08:45:31 fetching corpus: 34950, signal 435635/535178 (executing program) 2021/03/25 08:45:31 fetching corpus: 35000, signal 435802/535178 (executing program) 2021/03/25 08:45:31 fetching corpus: 35050, signal 435990/535178 (executing program) 2021/03/25 08:45:31 fetching corpus: 35100, signal 436122/535178 (executing program) 2021/03/25 08:45:32 fetching corpus: 35150, signal 436274/535178 (executing program) 2021/03/25 08:45:32 fetching corpus: 35200, signal 436487/535178 (executing program) 2021/03/25 08:45:32 fetching corpus: 35250, signal 436792/535178 (executing program) 2021/03/25 08:45:32 fetching corpus: 35300, signal 437010/535178 (executing program) 2021/03/25 08:45:32 fetching corpus: 35350, signal 437245/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35400, signal 437396/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35450, signal 437594/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35500, signal 437772/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35550, signal 438073/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35600, signal 438207/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35650, signal 438404/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35700, signal 438633/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35750, signal 438801/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35800, signal 438979/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35850, signal 439227/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35900, signal 439381/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 35950, signal 439781/535180 (executing program) 2021/03/25 08:45:32 fetching corpus: 36000, signal 440043/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36050, signal 440214/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36100, signal 440434/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36150, signal 440595/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36200, signal 440726/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36250, signal 440839/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36300, signal 440973/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36350, signal 441115/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36400, signal 441225/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36450, signal 441414/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36500, signal 441562/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36550, signal 441834/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36600, signal 442016/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36650, signal 442196/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36700, signal 442450/535180 (executing program) 2021/03/25 08:45:33 fetching corpus: 36750, signal 442623/535181 (executing program) 2021/03/25 08:45:33 fetching corpus: 36800, signal 442827/535185 (executing program) 2021/03/25 08:45:33 fetching corpus: 36850, signal 442999/535185 (executing program) 2021/03/25 08:45:33 fetching corpus: 36900, signal 443143/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 36950, signal 443279/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37000, signal 443456/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37050, signal 443604/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37100, signal 443789/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37150, signal 443946/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37200, signal 444153/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37250, signal 444326/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37300, signal 444948/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37350, signal 445312/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37400, signal 445445/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37450, signal 445621/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37500, signal 445933/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37550, signal 446078/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37600, signal 446396/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37650, signal 446597/535185 (executing program) 2021/03/25 08:45:34 fetching corpus: 37700, signal 446855/535185 (executing program) 2021/03/25 08:45:35 fetching corpus: 37750, signal 447043/535185 (executing program) 2021/03/25 08:45:35 fetching corpus: 37800, signal 447179/535185 (executing program) 2021/03/25 08:45:35 fetching corpus: 37850, signal 447535/535185 (executing program) 2021/03/25 08:45:35 fetching corpus: 37900, signal 447664/535185 (executing program) 2021/03/25 08:45:35 fetching corpus: 37950, signal 447849/535185 (executing program) 2021/03/25 08:45:35 fetching corpus: 38000, signal 447997/535185 (executing program) 2021/03/25 08:45:35 fetching corpus: 38050, signal 448149/535185 (executing program) 2021/03/25 08:45:35 fetching corpus: 38100, signal 448361/535185 (executing program) 2021/03/25 08:45:35 fetching corpus: 38150, signal 448697/535185 (executing program) 2021/03/25 08:45:35 fetching corpus: 38200, signal 448871/535188 (executing program) 2021/03/25 08:45:35 fetching corpus: 38250, signal 449119/535188 (executing program) 2021/03/25 08:45:35 fetching corpus: 38300, signal 449369/535188 (executing program) 2021/03/25 08:45:35 fetching corpus: 38350, signal 449505/535188 (executing program) 2021/03/25 08:45:35 fetching corpus: 38400, signal 449712/535188 (executing program) 2021/03/25 08:45:35 fetching corpus: 38450, signal 449934/535188 (executing program) 2021/03/25 08:45:35 fetching corpus: 38500, signal 450167/535189 (executing program) 2021/03/25 08:45:35 fetching corpus: 38550, signal 450418/535189 (executing program) 2021/03/25 08:45:36 fetching corpus: 38600, signal 450655/535189 (executing program) 2021/03/25 08:45:36 fetching corpus: 38650, signal 450954/535189 (executing program) 2021/03/25 08:45:36 fetching corpus: 38700, signal 451132/535189 (executing program) 2021/03/25 08:45:36 fetching corpus: 38750, signal 451369/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 38800, signal 451565/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 38850, signal 451837/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 38900, signal 452008/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 38950, signal 452166/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 39000, signal 452657/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 39050, signal 452854/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 39100, signal 453057/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 39150, signal 453315/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 39200, signal 453598/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 39250, signal 453813/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 39300, signal 453987/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 39350, signal 454170/535192 (executing program) 2021/03/25 08:45:36 fetching corpus: 39400, signal 454364/535193 (executing program) 2021/03/25 08:45:36 fetching corpus: 39450, signal 454551/535193 (executing program) 2021/03/25 08:45:36 fetching corpus: 39500, signal 454900/535193 (executing program) 2021/03/25 08:45:36 fetching corpus: 39550, signal 455149/535193 (executing program) 2021/03/25 08:45:37 fetching corpus: 39600, signal 455289/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 39650, signal 455518/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 39700, signal 455664/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 39750, signal 455814/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 39800, signal 455975/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 39850, signal 456119/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 39900, signal 456272/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 39950, signal 456479/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 40000, signal 456634/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 40050, signal 456782/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 40100, signal 456970/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 40150, signal 457312/535195 (executing program) 2021/03/25 08:45:37 fetching corpus: 40200, signal 457487/535197 (executing program) 2021/03/25 08:45:37 fetching corpus: 40250, signal 457704/535197 (executing program) 2021/03/25 08:45:37 fetching corpus: 40300, signal 457875/535197 (executing program) 2021/03/25 08:45:37 fetching corpus: 40350, signal 458036/535197 (executing program) 2021/03/25 08:45:37 fetching corpus: 40400, signal 458309/535197 (executing program) 2021/03/25 08:45:37 fetching corpus: 40450, signal 458416/535197 (executing program) 2021/03/25 08:45:37 fetching corpus: 40500, signal 458618/535197 (executing program) 2021/03/25 08:45:37 fetching corpus: 40550, signal 458851/535203 (executing program) 2021/03/25 08:45:37 fetching corpus: 40600, signal 458984/535203 (executing program) 2021/03/25 08:45:37 fetching corpus: 40650, signal 459123/535203 (executing program) 2021/03/25 08:45:38 fetching corpus: 40700, signal 459301/535210 (executing program) 2021/03/25 08:45:38 fetching corpus: 40750, signal 459449/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 40800, signal 459579/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 40850, signal 459797/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 40900, signal 459971/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 40950, signal 460130/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 41000, signal 460346/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 41050, signal 460457/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 41100, signal 460576/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 41150, signal 460726/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 41200, signal 461184/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 41250, signal 461434/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 41300, signal 461613/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 41350, signal 461772/535211 (executing program) 2021/03/25 08:45:38 fetching corpus: 41400, signal 461982/535211 (executing program) 2021/03/25 08:45:39 fetching corpus: 41450, signal 463278/535211 (executing program) 2021/03/25 08:45:39 fetching corpus: 41500, signal 463429/535211 (executing program) 2021/03/25 08:45:39 fetching corpus: 41550, signal 463593/535212 (executing program) 2021/03/25 08:45:39 fetching corpus: 41600, signal 463718/535212 (executing program) 2021/03/25 08:45:39 fetching corpus: 41650, signal 463946/535212 (executing program) 2021/03/25 08:45:39 fetching corpus: 41700, signal 464120/535212 (executing program) 2021/03/25 08:45:39 fetching corpus: 41750, signal 464290/535212 (executing program) 2021/03/25 08:45:39 fetching corpus: 41800, signal 464433/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 41850, signal 464631/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 41900, signal 464762/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 41950, signal 464920/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 42000, signal 465051/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 42050, signal 465232/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 42100, signal 465393/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 42150, signal 465669/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 42200, signal 466020/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 42250, signal 466249/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 42300, signal 466391/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 42350, signal 466525/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 42400, signal 466726/535213 (executing program) 2021/03/25 08:45:39 fetching corpus: 42450, signal 466836/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 42500, signal 467009/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 42550, signal 467253/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 42600, signal 467441/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 42650, signal 467614/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 42700, signal 467800/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 42750, signal 467939/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 42800, signal 468151/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 42850, signal 468294/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 42900, signal 468483/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 42950, signal 468628/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 43000, signal 468848/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 43050, signal 469049/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 43100, signal 469203/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 43150, signal 469372/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 43200, signal 469534/535213 (executing program) 2021/03/25 08:45:40 fetching corpus: 43250, signal 469678/535215 (executing program) 2021/03/25 08:45:40 fetching corpus: 43300, signal 469878/535215 (executing program) 2021/03/25 08:45:40 fetching corpus: 43350, signal 470035/535215 (executing program) 2021/03/25 08:45:40 fetching corpus: 43400, signal 470159/535215 (executing program) 2021/03/25 08:45:40 fetching corpus: 43450, signal 470330/535216 (executing program) 2021/03/25 08:45:40 fetching corpus: 43500, signal 470514/535219 (executing program) 2021/03/25 08:45:40 fetching corpus: 43550, signal 470703/535219 (executing program) 2021/03/25 08:45:40 fetching corpus: 43600, signal 470880/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 43650, signal 471051/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 43700, signal 471182/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 43750, signal 471329/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 43800, signal 471485/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 43850, signal 471577/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 43900, signal 471678/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 43950, signal 471966/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44000, signal 472105/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44050, signal 472259/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44100, signal 472425/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44150, signal 472572/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44200, signal 472705/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44250, signal 472817/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44300, signal 473179/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44350, signal 473543/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44400, signal 473664/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44450, signal 473780/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44500, signal 473938/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44550, signal 474080/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44600, signal 474233/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44650, signal 474427/535219 (executing program) 2021/03/25 08:45:41 fetching corpus: 44700, signal 474711/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 44750, signal 474917/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 44800, signal 475146/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 44850, signal 475271/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 44900, signal 475418/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 44950, signal 475553/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 45000, signal 475716/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 45050, signal 475916/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 45100, signal 476062/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 45150, signal 476235/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 45200, signal 476372/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 45250, signal 476560/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 45300, signal 476712/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 45350, signal 476872/535219 (executing program) 2021/03/25 08:45:42 fetching corpus: 45400, signal 477070/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 45450, signal 477219/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 45500, signal 477413/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 45550, signal 477588/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 45600, signal 477735/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 45650, signal 477901/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 45700, signal 478072/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 45750, signal 478207/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 45800, signal 478349/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 45850, signal 478466/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 45900, signal 478616/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 45950, signal 478844/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46000, signal 478996/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46050, signal 479164/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46100, signal 479298/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46150, signal 479510/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46200, signal 479685/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46250, signal 479856/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46300, signal 480007/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46350, signal 480436/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46400, signal 480563/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46450, signal 480676/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46500, signal 480849/535219 (executing program) 2021/03/25 08:45:43 fetching corpus: 46550, signal 481080/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 46600, signal 481455/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 46650, signal 481576/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 46700, signal 481678/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 46750, signal 481797/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 46800, signal 481933/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 46850, signal 482106/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 46900, signal 482224/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 46950, signal 482363/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47000, signal 482510/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47050, signal 482645/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47100, signal 482818/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47150, signal 483096/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47200, signal 483247/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47250, signal 483354/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47300, signal 483456/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47350, signal 483703/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47400, signal 483854/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47450, signal 484049/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47500, signal 484175/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47550, signal 484539/535219 (executing program) 2021/03/25 08:45:44 fetching corpus: 47600, signal 484687/535224 (executing program) 2021/03/25 08:45:44 fetching corpus: 47650, signal 484823/535224 (executing program) 2021/03/25 08:45:45 fetching corpus: 47700, signal 484937/535224 (executing program) 2021/03/25 08:45:45 fetching corpus: 47750, signal 485053/535224 (executing program) 2021/03/25 08:45:45 fetching corpus: 47800, signal 485180/535224 (executing program) 2021/03/25 08:45:45 fetching corpus: 47850, signal 485344/535224 (executing program) 2021/03/25 08:45:45 fetching corpus: 47900, signal 485703/535224 (executing program) 2021/03/25 08:45:45 fetching corpus: 47950, signal 485831/535224 (executing program) 2021/03/25 08:45:45 fetching corpus: 48000, signal 485966/535224 (executing program) 2021/03/25 08:45:45 fetching corpus: 48050, signal 486202/535224 (executing program) 2021/03/25 08:45:45 fetching corpus: 48100, signal 486405/535224 (executing program) 2021/03/25 08:45:45 fetching corpus: 48150, signal 486536/535224 (executing program) 2021/03/25 08:45:45 fetching corpus: 48200, signal 486658/535225 (executing program) 2021/03/25 08:45:45 fetching corpus: 48250, signal 486830/535225 (executing program) 2021/03/25 08:45:45 fetching corpus: 48300, signal 487091/535225 (executing program) 2021/03/25 08:45:45 fetching corpus: 48350, signal 487221/535225 (executing program) 2021/03/25 08:45:45 fetching corpus: 48400, signal 487364/535226 (executing program) 2021/03/25 08:45:45 fetching corpus: 48450, signal 487552/535226 (executing program) 2021/03/25 08:45:45 fetching corpus: 48500, signal 487694/535228 (executing program) 2021/03/25 08:45:46 fetching corpus: 48550, signal 487839/535228 (executing program) 2021/03/25 08:45:46 fetching corpus: 48600, signal 487977/535228 (executing program) 2021/03/25 08:45:46 fetching corpus: 48650, signal 488286/535228 (executing program) 2021/03/25 08:45:46 fetching corpus: 48700, signal 488417/535228 (executing program) 2021/03/25 08:45:46 fetching corpus: 48750, signal 488545/535228 (executing program) 2021/03/25 08:45:46 fetching corpus: 48800, signal 488686/535228 (executing program) 2021/03/25 08:45:46 fetching corpus: 48850, signal 488850/535229 (executing program) 2021/03/25 08:45:46 fetching corpus: 48900, signal 488951/535229 (executing program) 2021/03/25 08:45:46 fetching corpus: 48950, signal 489225/535229 (executing program) 2021/03/25 08:45:46 fetching corpus: 49000, signal 489464/535229 (executing program) 2021/03/25 08:45:46 fetching corpus: 49050, signal 489591/535229 (executing program) 2021/03/25 08:45:46 fetching corpus: 49100, signal 489716/535229 (executing program) 2021/03/25 08:45:46 fetching corpus: 49150, signal 489931/535229 (executing program) 2021/03/25 08:45:46 fetching corpus: 49200, signal 490070/535229 (executing program) 2021/03/25 08:45:46 fetching corpus: 49250, signal 490254/535229 (executing program) 2021/03/25 08:45:46 fetching corpus: 49300, signal 490372/535229 (executing program) 2021/03/25 08:45:46 fetching corpus: 49350, signal 490540/535229 (executing program) 2021/03/25 08:45:47 fetching corpus: 49400, signal 490656/535231 (executing program) 2021/03/25 08:45:47 fetching corpus: 49450, signal 490798/535231 (executing program) 2021/03/25 08:45:47 fetching corpus: 49500, signal 490924/535231 (executing program) 2021/03/25 08:45:47 fetching corpus: 49550, signal 491070/535231 (executing program) 2021/03/25 08:45:47 fetching corpus: 49600, signal 491214/535231 (executing program) 2021/03/25 08:45:47 fetching corpus: 49650, signal 491331/535232 (executing program) 2021/03/25 08:45:47 fetching corpus: 49700, signal 491473/535232 (executing program) 2021/03/25 08:45:47 fetching corpus: 49750, signal 491608/535232 (executing program) 2021/03/25 08:45:47 fetching corpus: 49800, signal 491761/535232 (executing program) 2021/03/25 08:45:47 fetching corpus: 49850, signal 491919/535232 (executing program) 2021/03/25 08:45:47 fetching corpus: 49900, signal 492193/535232 (executing program) 2021/03/25 08:45:47 fetching corpus: 49950, signal 492322/535232 (executing program) 2021/03/25 08:45:47 fetching corpus: 50000, signal 492512/535232 (executing program) 2021/03/25 08:45:47 fetching corpus: 50050, signal 493360/535232 (executing program) 2021/03/25 08:45:47 fetching corpus: 50100, signal 493510/535234 (executing program) 2021/03/25 08:45:47 fetching corpus: 50150, signal 493887/535234 (executing program) 2021/03/25 08:45:47 fetching corpus: 50200, signal 494017/535234 (executing program) 2021/03/25 08:45:47 fetching corpus: 50250, signal 494249/535234 (executing program) 2021/03/25 08:45:47 fetching corpus: 50300, signal 494358/535234 (executing program) 2021/03/25 08:45:47 fetching corpus: 50350, signal 494485/535234 (executing program) 2021/03/25 08:45:47 fetching corpus: 50400, signal 494919/535234 (executing program) 2021/03/25 08:45:47 fetching corpus: 50450, signal 495031/535238 (executing program) 2021/03/25 08:45:48 fetching corpus: 50500, signal 495177/535240 (executing program) 2021/03/25 08:45:48 fetching corpus: 50521, signal 495225/535240 (executing program) 2021/03/25 08:45:48 fetching corpus: 50521, signal 495225/535240 (executing program) 2021/03/25 08:45:50 starting 6 fuzzer processes syzkaller login: [ 202.666475][ T3132] ieee802154 phy0 wpan0: encryption failed: -22 [ 202.672997][ T3132] ieee802154 phy1 wpan1: encryption failed: -22 08:45:55 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 206.523675][ T8229] IPVS: ftp: loaded support on port[0] = 21 [ 206.754626][ T8229] chnl_net:caif_netlink_parms(): no params data found [ 206.875009][ T8229] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.882345][ T8229] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.892044][ T8229] device bridge_slave_0 entered promiscuous mode [ 206.905292][ T8229] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.912565][ T8229] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.922540][ T8229] device bridge_slave_1 entered promiscuous mode [ 206.969265][ T8229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.985967][ T8229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.031478][ T8229] team0: Port device team_slave_0 added [ 207.044604][ T8229] team0: Port device team_slave_1 added [ 207.100269][ T8229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.107835][ T8229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.134257][ T8229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.151419][ T8229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.159210][ T8229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.186439][ T8229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.249635][ T8229] device hsr_slave_0 entered promiscuous mode [ 207.274762][ T8229] device hsr_slave_1 entered promiscuous mode [ 207.586966][ T8229] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 207.605618][ T8229] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 207.636959][ T8229] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 207.659238][ T8229] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 207.991122][ T8229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.022363][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.031990][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.052965][ T8229] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.075850][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.086259][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.095843][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.103111][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.146146][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.155407][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.165524][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.174991][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.182283][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.191570][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.202764][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.225222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.235707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.248639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.270612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.281759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.325649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.335454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.345414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.354984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.372293][ T8229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.424126][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.431830][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.466193][ T8229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.505666][ T2954] Bluetooth: hci0: command 0x0409 tx timeout [ 208.529880][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.540392][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.597126][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.607620][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.631370][ T8229] device veth0_vlan entered promiscuous mode [ 208.641016][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.650392][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.683951][ T8229] device veth1_vlan entered promiscuous mode [ 208.757388][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.767085][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.776839][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.787099][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.808870][ T8229] device veth0_macvtap entered promiscuous mode [ 208.829595][ T8229] device veth1_macvtap entered promiscuous mode [ 208.841016][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.850675][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.901719][ T8229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.910362][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.920415][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.944301][ T8229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.960119][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.970046][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.990945][ T8229] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.000257][ T8229] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.009332][ T8229] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.018378][ T8229] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.413913][ T350] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.421853][ T350] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.432346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.508198][ T567] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.516239][ T567] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.526221][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:46:00 executing program 0: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xee01, 0x0, 0x0) 08:46:00 executing program 0: syz_mount_image$f2fs(&(0x7f0000000440)='f2fs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000008c0)={[{@extent_cache='extent_cache'}]}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0, 0x0) [ 210.348403][ T8477] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.357430][ T8477] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 210.376266][ T8477] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.384511][ T8477] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:46:01 executing program 0: syz_mount_image$f2fs(&(0x7f0000000440)='f2fs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000008c0)={[{@extent_cache='extent_cache'}]}) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0, 0x0) [ 210.586476][ T8449] Bluetooth: hci0: command 0x041b tx timeout [ 210.827580][ T8484] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.835637][ T8484] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 210.867714][ T8484] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 210.875849][ T8484] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:46:01 executing program 0: syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x3, &(0x7f0000000380)) [ 211.309232][ T8491] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 08:46:01 executing program 0: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x3, &(0x7f0000003580)=[{0x0, 0x0, 0x8001}, {&(0x7f0000002300)="ca", 0x1}, {&(0x7f0000002380)="a0", 0x1}], 0x80400, &(0x7f0000003640)={[{@quota_account='quota=account'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x6}}, {@noacl='noacl'}, {@hostdata={'hostdata', 0x3d, 'audit'}}], [{@hash='hash'}, {@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, '$\xbf)\xb9'}}, {@euid_gt={'euid>'}}]}) [ 211.634188][ T8496] loop0: detected capacity change from 128 to 0 08:46:02 executing program 0: syz_mount_image$adfs(&(0x7f0000000080)='adfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 08:46:02 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xfe, 0xb3, 0xd9, 0x20, 0x545, 0x800c, 0x30a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3b, 0x1f, 0x10}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x18, &(0x7f0000000000)={0x20, 0xe, 0x3b, {0x3b, 0xe, "c19645654ae53308968c23ac1f05525fe62c6909ff13f7c4c95bb7af1bb457c1a61ce315c15cfcf4ffc1beba50115eda62629346231f4f6f45"}}, &(0x7f0000000080)={0x0, 0x3, 0x46, @string={0x46, 0x3, "d947f6c6c042c27c8dc50b7cad8bcfa07fea7dcd69610c9b026fa8001f56487d62ae2bbc3b4e9a9508cd28e07e71e226728efaf22c9acc29580f3fc64237cc92032297fd"}}, &(0x7f00000001c0)={0x0, 0xf, 0x195, {0x5, 0xf, 0x195, 0x3, [@generic={0xec, 0x10, 0x4, "facd730e6162f38f611a73e8ab37fcc52008e15b0afff8f83d1d10dc0a8b3337be43bcf76ee8436645faecd842b7f6a172b717bcd97b01dbb41063628e47fa1e058025d0645f822336226be38ea5977f6ddb8089bd0ac0b290bf7133237187ffcf2eb9da5fa69cce8badd472c014830309ff817d606a5670eeee39cf4a376ddcafee2a455a881519f75a87ea1f01d743c4422ac925f139295e3995b4b42d9c3ad3575a32adddd17d51f827c9f77f39362668de9686f47cadb6fcf4f022cbdf5f063756dd1f0a6528e9eda78d740c07eed94fa9f4b5238905dd4a8f71b464e8c972ad58279f3855835d"}, @ptm_cap={0x3}, @generic={0xa1, 0x10, 0x1, "7a196d5b81e299dcc7ad3b04d0c6eefd378bac365a57b0b5034962a7186124d958f3b0ad89bf7f7cb81ce040689edc15a0d680010530dd7fd47c9e01753484a919967ab8e76483c03decee6f860acb865fe3cbfef830fed773d3b4832c8301cdb501c824f1a8b1273b324725b446d191b585b8d78a0bb2e90785e99cb771bf116519f5e8c356037310bb973f1af88b24958d8eafc873bd80f35124f347f6"}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x2, 0x1, "7bd2aad4", "93aa2508"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x8, 0x6d, 0x6, 0x40, 0x8}}}, &(0x7f0000000800)={0x44, &(0x7f00000003c0)={0x20, 0xa, 0x78, "2caf90211e2d8818d40f59cd6b13047ec96eff44824e16e05a969dbe297b1eaf9a6fdd7c00a2a401e94b0c3737fa8a67c7442d516c791dd43d7b0fc61033e802a4c4d5c01a0f955a81eb601cff96b11b3ec3cb93bc4fa0c5e64cfc5d1d72575bf6381388a752b48ddbd07cb331a6529ccea9f6e0daf6de8b"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x5}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x4, 0x2}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x1}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "9137"}, &(0x7f0000000600)={0x40, 0xf, 0x2, 0x7fff}, &(0x7f0000000640)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000680)={0x40, 0x17, 0x6, @dev={[], 0x31}}, &(0x7f00000006c0)={0x40, 0x19, 0x2, "b971"}, &(0x7f0000000700)={0x40, 0x1a, 0x2, 0x2}, &(0x7f0000000740)={0x40, 0x1c, 0x1, 0x3a}, &(0x7f0000000780)={0x40, 0x1e, 0x1, 0xa6}, &(0x7f00000007c0)={0x40, 0x21, 0x1, 0xcd}}) syz_usb_control_io$hid(r0, &(0x7f00000009c0)={0x14, &(0x7f0000000880)={0x20, 0x22, 0x4c, {0x4c, 0xd, "dd1600a00e07238e1df760a1878d30f6d2f8ad59a1f5d96ed8169601c2bda56437b695630a7bcaef1bcdfe0c37ac9979f84a1fece0eaf3a0c505c8095e74666204e840ad4264e2b8bd2c"}}, &(0x7f0000000900)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x423}}, &(0x7f0000000940)={0x0, 0x22, 0x6, {[@global=@item_012={0x0, 0x1, 0x4}, @global=@item_4={0x3, 0x1, 0x5, "948f9be6"}]}}, &(0x7f0000000980)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0x3f, 0x1, {0x22, 0xc5d}}}}, &(0x7f0000000c00)={0x18, &(0x7f0000000a00)={0x40, 0x9, 0x75, "8651571fce12838be89dd3c98edc3ac2f998ac130f85ac6e01bf8953f8f39705c5a2121b2c2ea41487f65fb87212b5f9072aa09516dcf6152f4637259aa2e4f1bca3e4e9b286247f5c0f75ca4ec0ba597223997ef308f5d369d7729ad346c953cce3db4b6d87737cfb9ff4f050435364d577b031e9"}, &(0x7f0000000a80)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000ac0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000b00)={0x20, 0x1, 0x7e, "3b91cc18c0a8a63051674bca996e55598b4bc43d3bfee96a2eb74258646809bd645ad619caa665a38000b9e587d4f4f238e73cba9725d338c1f043c00cd80947d2cd74aae552ff2007d902a0e2394b6a485db48ca611af8ad6dc61c0447c0e5f5c9401aac2a65706e40f9e62f72e46f440c57f28a7d283d5b4bcdd5eeebd"}, &(0x7f0000000bc0)={0x20, 0x3, 0x1, 0x18}}) [ 212.413723][ T4675] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 212.654610][ T4675] usb 1-1: Using ep0 maxpacket: 32 [ 212.674610][ T8449] Bluetooth: hci0: command 0x040f tx timeout [ 212.934702][ T4675] usb 1-1: New USB device found, idVendor=0545, idProduct=800c, bcdDevice= 3.0a [ 212.944019][ T4675] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.952165][ T4675] usb 1-1: Product: syz [ 212.956632][ T4675] usb 1-1: Manufacturer: syz [ 212.961342][ T4675] usb 1-1: SerialNumber: syz [ 213.005566][ T4675] usb 1-1: config 0 descriptor?? [ 213.051499][ T4675] gspca_main: xirlink-cit-2.14.0 probing 0545:800c [ 213.060422][ T4675] input: xirlink-cit as /devices/platform/dummy_hcd.0/usb1/1-1/input/input5 [ 214.744433][ T8448] Bluetooth: hci0: command 0x0419 tx timeout 08:46:05 executing program 0: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="875dce65606416a133493affd33c5f6311845ee65b927d54dfe865195a08285d1dc02a8dd6d45e24963732d8d8076f275dac2c67c2104d4947650e67d5c76a2865d23200e3357481a4f4a8c8b3d5f36f65a1f019c85fd217c64537a8eb0e0d4c76a4490d70398715f7d761525d102ebcbe15dfb096e64ab4ca2bb2bf6520cfea51c0e5f30d28", 0x86, 0x3}, {&(0x7f0000000180)="f878538684546a5080b04a3ad6db7dd01d02f93961570a6282aeffba2ff53b7ea0d93e7873c7bf63bfa75ca264b7c7e2726b10bd066abe6d0b764cb6c93d33cb835efd50a5b3cb2d8037a68c1364fe9b08d41233a0b90c73da77be47981917ef9def830780dbfaaa36c5b77f4fdbaac566dcee97ed88933e6c3950bf3a531c522671751270fba22eef4051642de1e613e3c20bd11244e73a53861459a58a78348737cc71a5b68a4649e6141e9d61d26eeee4653c8cf3648d5db2323a0409f351884e8ea7c2e2a7ca32f62fda16184246a6dee8", 0xd3, 0x3af76a55}], 0x80, &(0x7f00000002c0)={[{'$#y*\xc8:/!/)[*:!\\('}, {'/@'}, {'\\&'}, {}, {'&@!}\\:'}], [{@fowner_gt={'fowner>', 0xee00}}, {@subj_user={'subj_user', 0x3d, '+\'-,-::^.'}}, {@measure='measure'}, {@seclabel='seclabel'}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}) syz_usb_connect(0x0, 0x38, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004b246a5410f79f50356b0102000e0100000c2402010004080000000000002200"], 0x0) [ 215.099669][ T8448] usb 1-1: USB disconnect, device number 2 08:46:05 executing program 1: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./file0\x00', 0x60a0c2, 0x42) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0xca6, 0x321e00) mmap(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x2000001, 0x81010, r2, 0x401e1000) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000100)={0x7, 0x7, 0x80000000, 0x7826, 0x7f}) shutdown(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r2, 0xf50f, 0x0) r3 = getpgrp(0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000180)={0x498, 0x8, 0x6, 0x801, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x4}, [@nested={0x24a, 0x0, 0x0, 0x1, [@generic="910b7905f782d9d5b622808142b8d9d3c7db78bbc1468098e0f69e6d5057b002c1a1125235ebaca206e5b6a9c2738793a9e4d27ee55447f6f7d08497fc584ad9026dbc4e22257f382abd9c0021e50ff5ad6fe46edcc9b289c2c69c696cb7e5f43ef6fabadcdae59cc045e5c292f8c5fbe9ad6aa6f91c8e72b5263cef945dfd7d3f75bd9c363a15cd32cb25476d11cca7d0ffc97b4f9ff9cad7506a70d56e7bd0daa695fa4252300427351aa06e09bf06cf5fb4a2282df91437be0c9d4facdd260464aba0abd40e4f", @typed={0x8, 0x30, 0x0, 0x0, @uid}, @typed={0x8, 0x19, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0xf, 0x0, 0x0, @u32=0x200}, @typed={0x4, 0x1b}, @generic="1f6f7946db312054d6de681eb9c5aafb7e03ac75db67cabc7f27f2aa5b2abba4ee83c2962de7edb16dff57592df841e741e4aec0cd65ea4465867e0152e6a3de3bd7b9ff70781f081fe063b195f5ffea9fd61d870b8bfc328abe5a7d80503f782631e944f96e84a14f34d259b7a00fdd954b1b42ab0beb0427cfc75f27f3346a225ecf5c7bfcf886e89fa044df91d2029113064f8acc99c79f1c0c9a7c91c782dd20580a859f2814e00f92f2cc79626cf8906a28a78f82", @generic="177546e1fe486135323447bb49f78e5f56a199404e83e9a9c385649c1317cc094f994bdef7d8123ab5b5d78182378e038f2dc7211fe9c0e62ff3165a8aa79754a79c479afdeea24e8f23e1da4940dd4c40dbfca0a87302888b9a8db1223875cfc0b8cf03c0fd403b331237c58b0334486b891394e910c5d4fc07b259f01267632eedf651ba74d00af6db0a4c32da6eac60c5188fae34eab4dcb181494ed52b9f62a66a", @typed={0x8, 0x3a, 0x0, 0x0, @pid=r3}]}, @typed={0xc, 0x31, 0x0, 0x0, @u64=0x8000}, @generic, @nested={0x121, 0x2b, 0x0, 0x1, [@typed={0x8, 0x3b, 0x0, 0x0, @fd}, @generic="785261860678d7db35e46b3be95ac6d124eb92744b1962376444360138f0d293abd3445e3dbd1fd1696f5c897cc3b3a7c4b265e81e83b22413255e67eb6737792508c7afd17ea835f7070785aa6da9a4fe368727ee48758857200f6ec266a4f2f74824c002534eee3bf7ef29ec50ed21bff08fc3b7961494384016114dd23e535079ac85e175", @generic="0e7783319fdf54e253d90f08261279d7e9c8560ef67ac3370aa804a21d6d7fd11ec113673de100d82c2c47cea464fab8e3a29e24b393bd1b6b146b47ca718e6d479847a3041bd387d690d44083dbcfb1051c577e8add600b8e0d26769c702798668138686954adb9aa5a51080e92de1d6aa0035504a83535b728d926568efd8c6e166fe11ae8b906c891d9ad37621b"]}, @generic="2d2089c5fa70099735a5e370303a2907b831ba9f07ae819c8d7b4d6667", @nested={0x65, 0x4a, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@remote}, @typed={0x4, 0x68}, @typed={0x14, 0x91, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0xf}}, @generic="e7b84ca78ebb003e13ac605a9af8d5542dde5622d89f2e7085981b2a6a231091af12352e0c1c0373c3cfef550690317470ee639d160bd20796a7f1ac9060ab6801"]}, @typed={0x4, 0x4c}, @generic="2b11ab83fd83c532d39c7bec6fa5e61bbfa19a147fe3820bf52fbee1b9cb57", @nested={0x5f, 0x90, 0x0, 0x1, [@generic="a714ca19c548598f3cbdeb436066b9752ff4674e9fa580ef9e3ee86dcc1792f3990a46938f361a92f3e6bb804b7ab4f49390fcc2ecc9f9b2327161363bd6731310d56e7be82d6b3e8760487ffc489b8b28f5bc262176dc05daefb2"]}]}, 0x498}, 0x1, 0x0, 0x0, 0x4010}, 0x400c081) r4 = open(&(0x7f00000006c0)='./file0\x00', 0x141040, 0xa9) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000b00)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000780)={0x33c, r5, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xad0}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x177d}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6fc}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x619}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}]}, @TIPC_NLA_BEARER={0xc0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x827d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ae}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdf5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4dc2533b}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @private=0xa010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffbff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x401}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3c8c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffff001}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x134}]}]}, 0x33c}, 0x1, 0x0, 0x0, 0x54}, 0x880) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000b40)=0x1000, 0x4) r6 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r6, &(0x7f0000000b80)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001580)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001540)={&(0x7f0000000c00)={0x904, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x31c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x65, 0x4, "69434f582db3c0eac9851607ddccdb256bfb2aecb17fec53db4cd71cbe446473a991a024142090c78503c533c46e7a9bf4a5c0b1a7ca7facac7526a051b1b6416738cbb54c3935c8eb94b2eaa40719daba2bf99cc66a68c76b8dde2071092ee16b"}, @ETHTOOL_A_BITSET_BITS={0xe4, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'eth'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}}/\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ',q!*W\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x210}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xaef}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'y\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x98, 0x4, "f863b26280e2445c18b0f2f177792336a277de53eba6882341bbd184ddc22d861d2f49813ab34365666d1a9850d63d71a3b1cc5b0c28a97fd80957511e8c19fa8c85cc6e8c1b6d598322917a8ac0976bd244c9f0a8b792c8c8c9b11403a29ec233bacb74d0580b4400cb34a2a5243c456277abe18b5c4b662c9b741858fd8e4100eb693980cd55603deb73b2d382136b4ab49ef1"}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'W-#^&&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '#/})+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "a1acbc7246d211126f29abad31efadde9087341a7c38466f121b1044ceb34e7ae497afd44b9e82ea"}, @ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6ae26835}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!*$\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4bb9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, 'trusted.overlay.opaque\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1d4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x17c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'broadcast-link\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^\\&&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}.)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '#*\xb0!&{)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1090}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x982}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[-{-\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vcsu#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-$]!@-^^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, 'trusted.overlay.opaque\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1b}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '!{(}*\\.\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '](#\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x4d, 0x4, "98724b9416d19be1bc1a634dc09a4a10681d448ac099b042d047211804bb872d86611d898f4068f0758599fc3614581b2ff187d1f897c59265b6aff11415bf5b38d1f04eee0fdb8053"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xf8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xeb, 0x4, "9534041b95fa3f281df28febed00ea30160facdcd2238d2c5d570085fa963e293aa034724fd17a51be5497233946835084c94be9d2a5118ba89f9017436bd51d5b45ebf0d5c39269f7fb5acb594960b1f1754d3db4d4ecf86b689a2ae3a2824953226174e8456a06b468e855e1cd66614a5b054ab845b4f0dd532a606df1b90dd6cc76a96b761bd27a170d0fc4d3dc9a0d7fe07fbaf2010c1ad4b7ed543c5467b6ad34c630db60a53c9abb4bd7989c2ab19725debef7607778fb25e965fa2d46922f0b4be3eebd4de793f2f9f4a204a5028662dc82d02e883c3b20cf0ac6b4c72242cd688f91b6"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc96c}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x2b4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x75, 0x5, "8a33e80aa706cf651ac0ea26de6b50647a33400470817c21c01a57204f4fee8cb69740b1d2e570c923b899dfd4c5e07b420f3e1467bc342028ee69b2aa23cbe9bb052f969a7a0454ad81e3b361b0c7a07833830ed1b419525e34293aacf0d734bd8ffc855f639efe0c0a062a967ac1f2fe"}, @ETHTOOL_A_BITSET_MASK={0x30, 0x5, "78f9fd1b31feeff2fbc22c170b885d26e06e67b80302c20178f3694691382e185a876259586c0fcc0d687114"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x937}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x5c, 0x5, "794587176cdfb3e6ee4835bea52a6b0b30ab2d7c3932793ec6982c5cca52746b002daacff79d666fb6bfe90ca4f2dc6ef862c6f02f511c5e29db6dd4ec8d6f7be3a01e5f00ff03ea7eee998b07752240c34932ab554c874a"}, @ETHTOOL_A_BITSET_MASK={0xc1, 0x5, "75f5403d639c98be6366976f328a681256c535ed1a8e770c7f46832db1bd1587d8cf956c0261f23ed3429539aba6e66fc05c60b88425748a3d522969dd1dcb891df86bb559733c6f40094ac77aa7d274984a24fffd3e5ace30175b56cfbf158f745947bbfe83722c5b99f439b5883f7f9b5b72047768f5a663aa82f8d9eebf713b73b17048b7b3dfcc1ecab483f23bee26fd0bc5ce87e147257581d8fc15fb1e8563314d8d1cebfb2e7601153c4fe66c8af31fa920e7bda87a6e31c5e0"}, @ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'ib'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xa4, 0x4, "57183b25dce586ace74069bd64ba325e8a64cd26c8e844040367ef4e08d4523a90b0ec287903685a6fcb5084a093ea996f293162a0a4d85c1cbb97febe265cd06fac83e549081f4920aad8b6a3800ebb48f7c8938fef6a744eeccb116670c92e3c3f8838480d381c80dfffb53c9aae5cf6eaa9686e040e1d274352b0ab92411c73de436cf31f27132110582c134f2c9b689d449a235038b8b6a6bc9ed722fbe0"}]}]}, 0x904}, 0x1, 0x0, 0x0, 0x40}, 0x404c081) socket$packet(0x11, 0x3, 0x300) [ 215.367505][ T8532] loop0: detected capacity change from 165738 to 0 [ 215.404631][ T8532] squashfs: Unknown parameter '$#y*:/!/)[*:!\(' [ 215.824504][ T8449] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 216.024867][ T8449] usb 1-1: device descriptor read/64, error 18 [ 216.303747][ T8449] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 216.494461][ T8449] usb 1-1: device descriptor read/64, error 18 [ 216.614766][ T8449] usb usb1-port1: attempt power cycle [ 217.324772][ T8449] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 217.415640][ T8449] usb 1-1: Invalid ep0 maxpacket: 84 [ 217.449938][ T8542] IPVS: ftp: loaded support on port[0] = 21 [ 217.570123][ T8449] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 217.685518][ T8449] usb 1-1: Invalid ep0 maxpacket: 84 [ 217.693839][ T8449] usb usb1-port1: unable to enumerate USB device [ 217.966573][ T8542] chnl_net:caif_netlink_parms(): no params data found [ 218.092734][ T8542] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.100474][ T8542] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.110712][ T8542] device bridge_slave_0 entered promiscuous mode [ 218.131562][ T8542] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.139510][ T8542] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.149160][ T8542] device bridge_slave_1 entered promiscuous mode [ 218.216284][ T8542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.237049][ T8542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.323056][ T8542] team0: Port device team_slave_0 added [ 218.358875][ T8542] team0: Port device team_slave_1 added 08:46:08 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x6047, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000285cce2011041200e3bc010203010902120001000013c10904"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000540)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000001340)={0x44, &(0x7f0000000f40)={0x0, 0x0, 0x6, "1d66e235d974"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000180)={0xc, &(0x7f0000000080)={0x0, 0x20, 0xf9, {0xf9, 0x3, "447959988640f51e51f949b66423ff13270453771f03158cdafc53b41d6710bd8a5f9d7de775ead13f274d0a87140259b1241d12b5e586e2cf2185100594087ab44cff7c23c2a72f20aba6c151aece17e96e0748fd17bd48377fdd7e7c2e7457ba62bddc8d160f257c8db103bc4692548932e257c77e6e0a65557550d79f61458c716b45336a8da1d350ef07581ceb7acd7e27e3c0aa81a39cf799986e405d06cc13afc4894acba63b19c199dba4b2e692a15a82f98d4910145f378d28a8786f84b57cc89a55736d156d19c7632f827118303ed1c84f9d5a714963aaefe2c1114df9a6e762d52e602cef1447365e5b1d05b9fd11a939db"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x10, &(0x7f00000001c0)={0x0, 0x31, 0x95, "1feac2abb3da559d062b9ed70cc106e83ceef21e144c76bc21b5a89e26d0522f9b4b60e2b5931e3b3a171904adebe04cb5b05df9d2dd47757cad80fa70f51499062785b9d96fa7c1697a33a42e006efb084a4f9559998496c8c02f776d9b5d32886890983065e4b570c3ed2bccc7be30ef5f2639c0758b26d060cb04f076b83822128c2660f4b70a61ad23d117a8ca557bb79c585a"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xb7}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x8b}}) syz_usb_control_io(r0, &(0x7f0000001940)={0x2c, &(0x7f0000001740)={0x0, 0x0, 0x29, {0x29, 0x0, "256f205c489f9355b2b3839378a77a3d53ee76f3283b0172fc9ed0ec541b3aaaff577f01411ebe"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 218.448173][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.455421][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.482229][ T8542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.535241][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.542324][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.568890][ T8542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.738682][ T8542] device hsr_slave_0 entered promiscuous mode [ 218.764890][ T8542] device hsr_slave_1 entered promiscuous mode [ 218.777946][ T8542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.786684][ T8542] Cannot create hsr debugfs directory [ 218.996476][ T5] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 219.210167][ T8542] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 219.244321][ T8542] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 219.280950][ T8542] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 219.320832][ T8542] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 219.367484][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.378969][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.389160][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 219.402344][ T5] usb 1-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 219.404571][ T8449] Bluetooth: hci1: command 0x0409 tx timeout [ 219.411734][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.518051][ T5] usb 1-1: config 0 descriptor?? [ 219.777245][ T8542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.812696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.822276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.846243][ T8542] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.871754][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.881850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.892427][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.899998][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.957136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.966661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.977762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.987631][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.995212][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.004575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.015624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.026868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.037304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.057612][ T8715] udc-core: couldn't find an available UDC or it's busy [ 220.064804][ T8715] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 220.072577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.100875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.111871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.129524][ T5] lenovo 0003:17EF:6047.0001: unknown main item tag 0x2 [ 220.137396][ T5] lenovo 0003:17EF:6047.0001: unknown main item tag 0xd [ 220.186038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.195831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.205642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.215869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.229881][ T5] lenovo 0003:17EF:6047.0001: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.0-1/input0 [ 220.230750][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.334611][ T5] lenovo 0003:17EF:6047.0001: Failed to switch F7/9/11 mode: -71 [ 220.363934][ T5] lenovo 0003:17EF:6047.0001: Failed to switch middle button: -71 [ 220.395200][ T5] lenovo 0003:17EF:6047.0001: Fn-lock setting failed: -71 [ 220.418068][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.424729][ T5] lenovo 0003:17EF:6047.0001: Sensitivity setting failed: -71 [ 220.426314][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.475547][ T5] usb 1-1: USB disconnect, device number 7 [ 220.501653][ T8542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.623065][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.633943][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.698247][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.708861][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.733136][ T8542] device veth0_vlan entered promiscuous mode [ 220.743065][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.752801][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.788245][ T8542] device veth1_vlan entered promiscuous mode [ 220.871851][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.881684][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.891288][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.901254][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.926917][ T8542] device veth0_macvtap entered promiscuous mode [ 220.949835][ T8542] device veth1_macvtap entered promiscuous mode [ 221.012960][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.024301][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.038004][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.051145][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.060833][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.070240][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.081026][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.117992][ T8542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.129318][ T8542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.145026][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.156852][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.167007][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.177312][ T34] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 221.204598][ T8542] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.214003][ T8542] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.223019][ T8542] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.237475][ T8542] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.481731][ T18] Bluetooth: hci1: command 0x041b tx timeout [ 221.540850][ T225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.549220][ T225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.558293][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.620052][ T350] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.628556][ T350] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.636683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.655741][ T34] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.666925][ T34] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 221.677106][ T34] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 221.690180][ T34] usb 1-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 221.699560][ T34] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.820122][ T34] usb 1-1: config 0 descriptor?? 08:46:12 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4b, 0xfe, 0xe9, 0x8, 0xfe6, 0x9800, 0x195d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0xeb, 0x14}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x6, "6f4fb0a3a0dc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x18, &(0x7f0000000040)={0x0, 0x30, 0xc0, {0xc0, 0x8, "29518332514c71770c7a5aa5ed237a876320c917b37d764e4e3d43db375198c8e9a48580cbee9dcf6f4e37ff55eea7709b9a464c7dc1980d128ddaa1f2482ab90409c44163ec8eed1fe30ecf4247d6de2d69f286c68bf4fadfe79c5e60620203aae892374476e67ed2ad90ed128a896556aa470fe0a6d21349a48e8caeb74f320ee4c974b9a1903e7cb7eeef61dc900b065394e8715d04bfacfec786aff0279b49de0ffea796dce733cae5bb614714438cece5824bc62e4e4dc949af331b"}}, &(0x7f0000000140)={0x0, 0x3, 0x1f, @string={0x1f, 0x3, "fc9f282a12ef22032b9dbf04e1adab71f94b13dc626fd093cc8cfdaad8"}}, &(0x7f0000000180)={0x0, 0xf, 0x77, {0x5, 0xf, 0x77, 0x2, [@generic={0x6f, 0x10, 0xb, "afe63e652da1f68f7485b3001f7836525e6a2ef5adeedba89834a62052618fa532ad64ee4d11659ea15ad2b292fde878c08e107ac54dd8522822349ef844cd76210486b9f534bf823cf4c129f46ae21f12c1492094e2895c3421f030a82baf6c10d32f3b593e193b97edeadb"}, @ptm_cap={0x3}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x2, 0x9, 0xda, "734d0d92", "87337779"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x0, 0x40, 0x6, 0x0, 0xa8}}}, &(0x7f0000000840)={0x44, &(0x7f0000000380)={0x20, 0x6, 0x82, "cc6d04afc39ee346b09655cc1f5d3f7a0d031c1457aca8f7f8200a20bc62e032fb38a99665e478ba722ccf41794da92583e4369c31c445bdbb1d533262c6468190703f8ed5d64d4032e183b30251bb42b13aede16ea6f5c6d25b732af677ee4b44fe108f598d1ce7ae5033be0507eb5652065d6bcf767a74725955acbc80d5631591"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x3f}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x160, 0x40}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "0c15"}, &(0x7f0000000640)={0x40, 0xf, 0x2, 0x3ff}, &(0x7f0000000680)={0x40, 0x13, 0x6}, &(0x7f00000006c0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000000700)={0x40, 0x19, 0x2, "d5f7"}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x80}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x2}, &(0x7f00000007c0)={0x40, 0x1e, 0x1, 0x4c}, &(0x7f0000000800)={0x40, 0x21, 0x1, 0x6b}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000340)={0x0, 0x0, 0x2, "9ad0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 221.985929][ T34] usb 1-1: can't set config #0, error -71 [ 222.015192][ T34] usb 1-1: USB disconnect, device number 8 08:46:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x5, 0x6, 0x9, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {0x5}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x44) [ 222.575106][ T5] usb 1-1: new high-speed USB device number 9 using dummy_hcd 08:46:13 executing program 1: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x180840, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x58, r0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_TID={0xc, 0x3, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010101}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010102}, @GTPA_LINK={0x8}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004}, 0x8019) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)=[{{&(0x7f0000001780)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @private}}}], 0x18}}], 0x2, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x482000) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r3, 0x10001) sendmsg$nl_netfilter(r2, &(0x7f0000001600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000000300)={0x1288, 0x7, 0x8, 0x201, 0x70bd25, 0x25dfdbfe, {0x7, 0x0, 0xa}, [@nested={0x1273, 0x25, 0x0, 0x1, [@generic="0a1cd5d1e8df3b7dff6d9f4748db6450e2ab8a0e9887d0d65acf0bd6e894781eec0aaee609325a620249c8d1a64eed9e51a4e846de62372dc34f77ccf64f997aa413d8d2069dcae0edf214011eaa242d2bd87a40657038e906cef7bd66e26b4383343ff90f9d2ad94ed99a8bb55fa56bcbbd25b26984a8f52a601423194319609e0bcea1cc4ebc9d22c222db5d8060b50a298a7296998cc86b4af0b7053216b4293ab357684af9d0dfd83f64d86c73fe32ec4e6c0ef3840cedfc919721328191519730bd2a5f84574d687306bcf7b25b18ca0fb905265222b7912e", @generic="8a6fe241782d2e73a48cb535c71bbfb26de3c5e05958cf741919a7504d7bcd8b1d175c3fc83ec8086cb3160d200e54aa38d34dfe502eddc3", @typed={0x8, 0x77, 0x0, 0x0, @fd=r3}, @generic="0d39349fb465a92f6b743a8279abef88bf01672d9be87dc11def3aad4905d8d69c20eba2bc3a2c16383b4f2d8258cb59d06d028ac86aa4cd658a1d08a4dae156", @generic="063288057ded692473fdea1ddc4f3d738fb4615576347d68e6508d57cc4f7b9e5f1831d4e3b4bd6bd5e89d91ab63ef3d9837772fc3dc4a35", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x14, 0x41, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x4, 0x0, 0x0, @uid}, @generic="d133e67b8347ff866ece8c61f7737bb35a98f6edb2df002ae5c415a33c2a4162ef24161de4c7df41c85545d39e1809011a7796da6f8ac573c7ac8bcefae4e3e5ec265823beb38e8a42f886dab7f025664f7f174fca05d07ecb6cd3a1a2f9c3afe259685c785e9cb8a3b30080b4b6cc1e7568b172bc556508188e2654c345d8eef5fd65e3f1d741e99a3831f519302fadf4bef6f42decc590ff88ea38897bc44afd169532c8cc930c44d1f1b2179922e4617d78103bf961db"]}]}, 0x1288}, 0x1, 0x0, 0x0, 0x240400c1}, 0x4012) [ 222.825763][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 222.945559][ T5] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 222.955804][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.016423][ T5] usb 1-1: config 0 descriptor?? 08:46:13 executing program 1: syz_usb_connect(0x6, 0x2d, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x800, 0x44140) [ 223.544491][ T34] Bluetooth: hci1: command 0x040f tx timeout [ 223.714728][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 08:46:14 executing program 1: socket(0x10, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(r0, r2) sendmsg$nl_crypto(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@upd={0x110, 0x12, 0x500, 0x70bd2b, 0x25dfdbfb, {{'xts(twofish)\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x3}, {0x8}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x4a}, {0x8, 0x1, 0xff}]}, 0x110}, 0x1, 0x0, 0x0, 0x11}, 0x20008000) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$netlink(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007577e270600fd1a27540001a39a", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a00c8813d"], 0x50}, 0x1, 0x0, 0x0, 0x880}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 224.359390][ T8840] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 224.427419][ T8840] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 08:46:15 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x18e800, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_delneigh={0x4c, 0x1d, 0x800, 0x70bd2b, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x0, 0x2, 0x1}, [@NDA_LINK_NETNSID={0x8}, @NDA_CACHEINFO={0x14, 0x3, {0x0, 0x3, 0x1ff}}, @NDA_DST_MAC={0xa, 0x1, @random="197b258e1388"}, @NDA_SRC_VNI={0x8, 0xb, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200040c1}, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}, @IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x44}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000040)={0x9}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 224.841126][ C0] hrtimer: interrupt took 54405 ns [ 225.123960][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Error reading RX_CTL register:ffffffe0 08:46:15 executing program 1: r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x200}, {&(0x7f0000000200)=',', 0x1, 0xaa}], 0x0, &(0x7f0000000400)=ANY=[]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe4) r7 = getegid() getgroups(0x2, &(0x7f0000000540)=[0xee00, 0xee01]) r9 = getgid() r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000580)={0x2, 0x0, {r11}, {r12}, 0x7, 0x81}) fchown(r0, r14, r3) setregid(0x0, r13) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000002600)={{}, {0x1, 0x2}, [{0x2, 0x2}, {0x2, 0x2, r1}, {0x2, 0x4, r2}, {0x2, 0x0, 0xee00}, {0x2, 0x4, r4}, {0x2, 0x1, r6}, {0x2, 0x4, 0xffffffffffffffff}], {0x4, 0x2}, [{0x8, 0x0, r7}, {0x8, 0x3, r8}, {0x8, 0x2, r9}, {0x8, 0x4, r13}, {0x8, 0x2, r15}], {0x10, 0x5}, {0x20, 0x1}}, 0x84, 0x2) [ 225.405699][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Error reading RX_CTL register:ffffffb9 [ 225.442051][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 225.459878][ T8894] loop1: detected capacity change from 8 to 0 [ 225.494285][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 225.509585][ T8894] SQUASHFS error: zlib decompression failed, data probably corrupt [ 225.517896][ T8894] SQUASHFS error: Failed to read block 0x9b: -5 [ 225.524458][ T8894] SQUASHFS error: Unable to read metadata cache entry [99] [ 225.531778][ T8894] SQUASHFS error: Unable to read inode 0x126 [ 225.538855][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 225.585285][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 225.613859][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 225.636121][ T8449] Bluetooth: hci1: command 0x0419 tx timeout [ 225.645303][ T8894] loop1: detected capacity change from 8 to 0 [ 225.674236][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 225.705006][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 225.718091][ T8894] SQUASHFS error: zlib decompression failed, data probably corrupt [ 225.726369][ T8894] SQUASHFS error: Failed to read block 0x9b: -5 [ 225.732808][ T8894] SQUASHFS error: Unable to read metadata cache entry [99] [ 225.740280][ T8894] SQUASHFS error: Unable to read inode 0x126 [ 225.754582][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 225.784714][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 225.834237][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 225.866213][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 225.914530][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 225.963872][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 226.025185][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 226.054176][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:16 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="00002c00000095000000000000000000000000000000000000001d0000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x4, 0xc, 0x0, 0x0}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="fbff07000200f3ff1000000008000e00ff070000"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x1) r7 = syz_open_dev$video4linux(0x0, 0x7, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x2) ioctl$BTRFS_IOC_SPACE_INFO(r7, 0xc0109414, &(0x7f00000003c0)={0x132, 0x5, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYRES64, @ANYBLOB="fb5a852e87b36f3c3547e32e7c963523a825a9b4b23825bc78fde04fdbdca83eff06a3aeb108e0224167ea6c512aac8534e44f41ec248b2e3fd5e90c198463f7bae8cbde383da34aab3aa8d2a943f1ece846d070b510", @ANYBLOB="08001b"], 0x34}}, 0x40094) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00, 0x0, 0x0, 0x1}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) [ 226.133867][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 226.165148][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 226.213853][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 226.250771][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 226.324110][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 226.354984][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 226.404723][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 226.434208][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 226.483904][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 226.518793][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 226.584688][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 226.661256][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 226.784397][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 226.928614][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 227.184952][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 227.323778][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:17 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4b, 0xfe, 0xe9, 0x8, 0xfe6, 0x9800, 0x195d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0xeb, 0x14}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x6, "6f4fb0a3a0dc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x18, &(0x7f0000000040)={0x0, 0x30, 0xc0, {0xc0, 0x8, "29518332514c71770c7a5aa5ed237a876320c917b37d764e4e3d43db375198c8e9a48580cbee9dcf6f4e37ff55eea7709b9a464c7dc1980d128ddaa1f2482ab90409c44163ec8eed1fe30ecf4247d6de2d69f286c68bf4fadfe79c5e60620203aae892374476e67ed2ad90ed128a896556aa470fe0a6d21349a48e8caeb74f320ee4c974b9a1903e7cb7eeef61dc900b065394e8715d04bfacfec786aff0279b49de0ffea796dce733cae5bb614714438cece5824bc62e4e4dc949af331b"}}, &(0x7f0000000140)={0x0, 0x3, 0x1f, @string={0x1f, 0x3, "fc9f282a12ef22032b9dbf04e1adab71f94b13dc626fd093cc8cfdaad8"}}, &(0x7f0000000180)={0x0, 0xf, 0x77, {0x5, 0xf, 0x77, 0x2, [@generic={0x6f, 0x10, 0xb, "afe63e652da1f68f7485b3001f7836525e6a2ef5adeedba89834a62052618fa532ad64ee4d11659ea15ad2b292fde878c08e107ac54dd8522822349ef844cd76210486b9f534bf823cf4c129f46ae21f12c1492094e2895c3421f030a82baf6c10d32f3b593e193b97edeadb"}, @ptm_cap={0x3}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x2, 0x9, 0xda, "734d0d92", "87337779"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x0, 0x40, 0x6, 0x0, 0xa8}}}, &(0x7f0000000840)={0x44, &(0x7f0000000380)={0x20, 0x6, 0x82, "cc6d04afc39ee346b09655cc1f5d3f7a0d031c1457aca8f7f8200a20bc62e032fb38a99665e478ba722ccf41794da92583e4369c31c445bdbb1d533262c6468190703f8ed5d64d4032e183b30251bb42b13aede16ea6f5c6d25b732af677ee4b44fe108f598d1ce7ae5033be0507eb5652065d6bcf767a74725955acbc80d5631591"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x3f}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x160, 0x40}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "0c15"}, &(0x7f0000000640)={0x40, 0xf, 0x2, 0x3ff}, &(0x7f0000000680)={0x40, 0x13, 0x6}, &(0x7f00000006c0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000000700)={0x40, 0x19, 0x2, "d5f7"}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x80}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x2}, &(0x7f00000007c0)={0x40, 0x1e, 0x1, 0x4c}, &(0x7f0000000800)={0x40, 0x21, 0x1, 0x6b}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000340)={0x0, 0x0, 0x2, "9ad0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 227.494484][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 227.589893][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 227.713780][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 227.755367][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 227.874740][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 227.968563][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 228.055172][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 228.136853][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 228.248334][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 228.339801][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 228.483869][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 228.587533][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 228.733831][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 228.770707][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030301130303030303034303030302c756f65725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f0000000000)='./file1\x00', 0x200281, 0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x5) ftruncate(r2, 0x800) lseek(r2, 0xfaba, 0x0) r3 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004280)={0x0, 0x0, 0x0}, &(0x7f0000004300)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004440)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000004340)=0xe4) mount$fuse(0x0, &(0x7f0000002000)='./file0\x00', &(0x7f00000020c0)='fuse\x00', 0x186072, &(0x7f0000004540)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}], [{@obj_role={'obj_role'}}, {@uid_gt={'uid>', r5}}, {@fsmagic={'fsmagic', 0x3d, 0x80}}, {@smackfsroot={'smackfsroot', 0x3d, '}.@-+'}}, {@hash='hash'}]}}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) [ 228.865212][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 228.904360][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 228.964861][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 228.999105][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 229.044026][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 229.084273][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 229.144048][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 229.175918][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 229.352782][ T8927] fuse: Bad value for 'rootmode' [ 229.374789][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 229.464767][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 229.488690][ T8928] fuse: Bad value for 'rootmode' [ 229.530955][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 229.583783][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030301130303030303034303030302c756f65725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f0000000000)='./file1\x00', 0x200281, 0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x5) ftruncate(r2, 0x800) lseek(r2, 0xfaba, 0x0) r3 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004280)={0x0, 0x0, 0x0}, &(0x7f0000004300)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004440)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000004340)=0xe4) mount$fuse(0x0, &(0x7f0000002000)='./file0\x00', &(0x7f00000020c0)='fuse\x00', 0x186072, &(0x7f0000004540)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}], [{@obj_role={'obj_role'}}, {@uid_gt={'uid>', r5}}, {@fsmagic={'fsmagic', 0x3d, 0x80}}, {@smackfsroot={'smackfsroot', 0x3d, '}.@-+'}}, {@hash='hash'}]}}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) [ 229.635208][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 229.667316][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 229.734651][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 229.764387][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 229.824425][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 229.855329][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 229.914175][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 229.945949][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 230.003857][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 230.045015][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 230.057973][ T8934] fuse: Bad value for 'rootmode' [ 230.097848][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 230.134701][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 230.184073][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access 08:46:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getnetconf={0x4c, 0x52, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x800}, @NETCONFA_FORWARDING={0x8, 0x2, 0x9e66}, @NETCONFA_FORWARDING={0x8, 0x2, 0x867b}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x41) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@gettaction={0x84, 0x32, 0x400, 0x70bd29, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x2}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4bc8eb7b}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x63a}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1000}]}, 0x84}, 0x1, 0x0, 0x0, 0x2004880}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0xfc}, @IFLA_GRE_PMTUDISC={0x5}]}}}]}, 0x48}}, 0x0) [ 230.224938][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 230.274332][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 230.304773][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 230.354037][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 230.386272][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 230.453930][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 230.485797][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 230.554025][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 230.586953][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:21 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) move_pages(0xffffffffffffffff, 0x6, &(0x7f0000000000)=[&(0x7f00000ac000/0x7000)=nil, &(0x7f0000e51000/0x1000)=nil, &(0x7f0000e06000/0x1000)=nil, &(0x7f0000636000/0x3000)=nil, &(0x7f000070f000/0x1000)=nil, &(0x7f0000ac8000/0x3000)=nil], &(0x7f0000000040)=[0x1], &(0x7f0000000080)=[0x0], 0x6) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) msync(&(0x7f000035c000/0x4000)=nil, 0x4000, 0x4) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) [ 230.654376][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 230.684253][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 230.734949][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 230.763958][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 230.814419][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 230.862363][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 230.934725][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 230.963844][ T8946] mmap: syz-executor.1 (8946) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 230.982003][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 231.044014][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 231.083006][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 231.145095][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 231.185222][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 231.243852][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 231.283304][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 231.384622][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 231.416146][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 231.484932][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 231.524520][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 231.573968][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 231.603957][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 231.653811][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 231.684466][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 231.733874][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 231.763843][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 231.814232][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 231.848257][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:22 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4b, 0xfe, 0xe9, 0x8, 0xfe6, 0x9800, 0x195d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0xeb, 0x14}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x6, "6f4fb0a3a0dc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x18, &(0x7f0000000040)={0x0, 0x30, 0xc0, {0xc0, 0x8, "29518332514c71770c7a5aa5ed237a876320c917b37d764e4e3d43db375198c8e9a48580cbee9dcf6f4e37ff55eea7709b9a464c7dc1980d128ddaa1f2482ab90409c44163ec8eed1fe30ecf4247d6de2d69f286c68bf4fadfe79c5e60620203aae892374476e67ed2ad90ed128a896556aa470fe0a6d21349a48e8caeb74f320ee4c974b9a1903e7cb7eeef61dc900b065394e8715d04bfacfec786aff0279b49de0ffea796dce733cae5bb614714438cece5824bc62e4e4dc949af331b"}}, &(0x7f0000000140)={0x0, 0x3, 0x1f, @string={0x1f, 0x3, "fc9f282a12ef22032b9dbf04e1adab71f94b13dc626fd093cc8cfdaad8"}}, &(0x7f0000000180)={0x0, 0xf, 0x77, {0x5, 0xf, 0x77, 0x2, [@generic={0x6f, 0x10, 0xb, "afe63e652da1f68f7485b3001f7836525e6a2ef5adeedba89834a62052618fa532ad64ee4d11659ea15ad2b292fde878c08e107ac54dd8522822349ef844cd76210486b9f534bf823cf4c129f46ae21f12c1492094e2895c3421f030a82baf6c10d32f3b593e193b97edeadb"}, @ptm_cap={0x3}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x2, 0x9, 0xda, "734d0d92", "87337779"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x0, 0x40, 0x6, 0x0, 0xa8}}}, &(0x7f0000000840)={0x44, &(0x7f0000000380)={0x20, 0x6, 0x82, "cc6d04afc39ee346b09655cc1f5d3f7a0d031c1457aca8f7f8200a20bc62e032fb38a99665e478ba722ccf41794da92583e4369c31c445bdbb1d533262c6468190703f8ed5d64d4032e183b30251bb42b13aede16ea6f5c6d25b732af677ee4b44fe108f598d1ce7ae5033be0507eb5652065d6bcf767a74725955acbc80d5631591"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x3f}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x160, 0x40}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "0c15"}, &(0x7f0000000640)={0x40, 0xf, 0x2, 0x3ff}, &(0x7f0000000680)={0x40, 0x13, 0x6}, &(0x7f00000006c0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000000700)={0x40, 0x19, 0x2, "d5f7"}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x80}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x2}, &(0x7f00000007c0)={0x40, 0x1e, 0x1, 0x4c}, &(0x7f0000000800)={0x40, 0x21, 0x1, 0x6b}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000340)={0x0, 0x0, 0x2, "9ad0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 231.893770][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 231.929962][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000001980)=[{&(0x7f0000000280)=""/171, 0xab}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000380)=""/236, 0xec}, {&(0x7f0000001880)=""/206, 0xce}], 0x4, 0x6, 0x4e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@private2}}, &(0x7f00000001c0)=0xe4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4, 0xc, 0x0, 0x0}]}, 0x24}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x709140}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=@acquire={0x184, 0x17, 0x82e, 0x70bd29, 0x25dfdbfe, {{@in6=@loopback, 0x4d3, 0x6c}, @in6=@ipv4={[], [], @loopback}, {@in=@multicast1, @in=@private=0xa010101, 0x4e20, 0x100, 0x4e24, 0x1f, 0xa, 0xa0, 0x0, 0x0, 0x0, r2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@remote, 0x4e21, 0x40, 0x4e21, 0x0, 0x2, 0x20, 0x90, 0x6c, r4}, {0x10000, 0x4, 0x7ff, 0x8000, 0x1f, 0x6, 0x39214, 0x8}, {0x100000000, 0x4, 0x6c76, 0x2c2}, 0x1000, 0x6e6bbb, 0x0, 0x0, 0x3, 0x3}, 0x2813, 0xffff8df9, 0x8, 0x70bd25}, [@XFRMA_SET_MARK={0x8, 0x1d, 0x81}, @lastused={0xc, 0xf, 0x83}, @etimer_thresh={0x8, 0xc, 0x8}, @srcaddr={0x14, 0xd, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @etimer_thresh={0x8, 0xc, 0x5}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd28, 0x70bd27, 0x70bd2d, 0x70bd26, 0xffff, [0x1ff]}}, @etimer_thresh={0x8, 0xc, 0xd2}]}, 0x184}, 0x1, 0x0, 0x0, 0x1}, 0x10001) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newsa={0x228, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_auth_trunc={0x11e, 0x14, {{'sha3-384-ce\x00'}, 0x690, 0x80, "c64fee467bd3391a5f4104060ca0453b7b0b5772483ca527ebdcd501f5b431bb45d212abc8b5512a32e5f61b2e230bff87989d619a184ea7ea242337031722c8c30849b92a6b00889c831e5dbff264141238a1237ebf75759df2c683e4a873436bcfc597261b1d4d34e2d7f8c452b07da097270222241654057da1596b7f244c3af209df2d9d6ce882c7d730660bd1f9a3ac9742bfa0d9e2e2e0b5a3d94734b05dd044f073aba9bd2df6514efaa5bcfcf66bfaf6b90f3f1c2347af2938947369c0c2bec35a9f5a6f14431e240f5bfaa7cd85"}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in=@multicast1}}]}, 0x228}}, 0x0) [ 232.033822][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 232.065851][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 232.143992][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 232.174059][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 232.233936][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 232.269901][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{&(0x7f0000000340)={0xa, 0x4e23, 0x0, @private1}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000380)='O', 0x1}], 0x1}}, {{&(0x7f00000020c0)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x4040) [ 232.324297][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 232.361433][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 232.414064][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 232.458272][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 232.515086][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 232.550534][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 232.625265][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 232.672229][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 232.733757][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access 08:46:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc3040000000001090224e9000000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "00000002", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = syz_usb_connect(0x3, 0x697, &(0x7f0000001000)={{0x12, 0x1, 0x211, 0xf2, 0xb9, 0xb0, 0x0, 0xdb0, 0xa861, 0x46df, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x685, 0x3, 0x7, 0x4, 0x0, 0x20, [{{0x9, 0x4, 0x65, 0x3, 0x7, 0x6c, 0xb8, 0x47, 0x5, [], [{{0x9, 0x5, 0x3, 0x18, 0x3ff, 0x3, 0x2, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x89}]}}, {{0x9, 0x5, 0x1, 0x1, 0x10, 0xed, 0x6, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x400}]}}, {{0x9, 0x5, 0x1, 0x0, 0x3ff, 0x9, 0x0, 0x81, [@generic={0x9c, 0x23, "60af789d9e6b552837d10c740aadb4d8aab8e2602b5eafefa11e449f504f63b47513c483ad7c46f9aea657909647341b3a6875df0c33263e21a5a346b6d29bc2394aeeba83953f9725491d32371469f333d13cf3b492dca14fc3b7015f0daf31898d9747d39015316304323af85441d4116921718e34c29211f1d5138bdc3ad6b918f9db90f235ab318e14a80024690f5f2e97a01bf5fe2e78d2"}]}}, {{0x9, 0x5, 0x8, 0x8, 0x40, 0x0, 0x7, 0x3f, [@generic={0x47, 0xc, "ce39366c2151435ebbcd440c4dcc60db1f5140c9852ff8108d9575246392f20200862876bf63c53e6753ec9391a731d54a462f9fb36fabbf8036e10c52b0da796afb451659"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x7}]}}, {{0x9, 0x5, 0x4, 0x2, 0x8, 0x1, 0x9, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x12}]}}, {{0x9, 0x5, 0xe, 0x0, 0x10, 0x81, 0xff, 0x3f, [@generic={0xf4, 0xf, "cf3e0477c1b01b51b7c404160c209d5a46eecf87f59e2b472e4999a2247e8a39e0f5979edb33c18ed2b0924e3296adbef2381d3bc090def7279a06b30d2bc43072e327d69a4744c1c7e76aec7dd51c72ce9676fb7b8fec86be58261ba3bbc0bfa7ba9bb915f59b58e02b51dd0f561bfbc5f3605cf5bfe136be4e0c8193901e19cfe739427e320c6c293516896b82fa0f03ba3eba21f8f5918b70770486e266393f7961e0e00561cab409d1c748d1ce0d0a0fe81da93a10ca176b8decee7418a86c67bb5ac560eddc39eb667ae87e1b0eed82bba1a939dc1897c0263372d9d7fc32b95e4f941a225246cb99fa1407fd23830d"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x10, 0x9, 0x0, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x2}]}}]}}, {{0x9, 0x4, 0x9f, 0x3, 0x3, 0x45, 0x4a, 0x69, 0xae, [], [{{0x9, 0x5, 0x3, 0xc, 0x3ff, 0x8, 0x0, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x6}]}}, {{0x9, 0x5, 0xe, 0x0, 0x400, 0xfb, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x40}]}}, {{0x9, 0x5, 0x2, 0x0, 0x400, 0x0, 0xdb, 0x4, [@generic={0xb0, 0x2, "71453ebd4e878b82d71cae2512af9614e5f019889a543c022075b21f5f745c096d8e7217ead70c31a622adb1f37e846ac1b1c1181ecf7d99413cd88b452fc9713a902fb7ef30a6c1fd3951cdeb6f7fc2a5d052233dd5e098bc2bce636cff1b77a092f48b56630c9c9e28f4559f508be68fafc859dfc8daecaaebb8fea7557ce3401ab78e8926298dd17bdd23d71547a69eb0055159cc130852732a8ae71758aeb710f7bda7a3f5d76011a715895a"}]}}]}}, {{0x9, 0x4, 0xfa, 0x7, 0x8, 0x91, 0xa3, 0xf0, 0x5, [@generic={0x1e, 0xa, "1ce90de055e2674efd7bd62ffbf16fda510e2ac9ff46ba388a03f6e2"}, @hid_hid={0x9, 0x21, 0x89, 0x5, 0x1, {0x22, 0xe8c}}], [{{0x9, 0x5, 0x9, 0x0, 0x40, 0x8, 0x0, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x3}]}}, {{0x9, 0x5, 0x7, 0xc, 0x200, 0x1, 0x0, 0x9, [@generic={0x2c, 0x9, "27218abc536334cd1dd19f4076c07395f12fa907a2de3eb298a078508aeda1213047e5c9b56566de2d84"}]}}, {{0x9, 0x5, 0x9, 0x2, 0x3ff, 0xf8, 0x1f, 0x45, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x9}]}}, {{0x9, 0x5, 0xd, 0x4, 0x3ff, 0xa9, 0x5, 0x0, [@generic={0x77, 0x24, "0466baa775f532572d2d2263c156125d890aa2c02b9637177d880fd52cb9a2f97a42d200d8c83e88867e25fa3bd4401e076d703bcfc6b28f58a068052ea509758c210fc162d613e86246bf788ba6adfb988cc345724326ab9a8f9baa64ea4ad2e49d222c0562367c76effb37fd7c6f25d48702a198"}, @generic={0x1f, 0x6, "f16285629b4f61b2927f75ff3b4eabe2cd967645c61eaa2d14b6c54652"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x3f7, 0x0, 0x2, 0x2}}, {{0x9, 0x5, 0xc, 0x2, 0x20, 0x1, 0x40, 0x88, [@generic={0x3a, 0x7, "317ddcc12d34816ef5e086b2f3d6f5d95575965827c9f50c8198f4a37d61d601db08dafd4679f1e60f32d4b5cb1ce239d3f110a560749c87"}]}}, {{0x9, 0x5, 0x0, 0xd, 0x3ff, 0x9, 0x1, 0x20, [@generic={0xef, 0xa, "09aafb0408da28d27c129ab3e7c4a890bbdcee6e2b9370bffcdb95810b85b5f8759be4e3dc6590662c5f013a4d1db7c38a4f42ea7f35b14f597322fd1eeec412185dbb537bc435c171184c476792ece0c8c8da662d29f34cf61694ef2687b3fab85fa3ee6e369a80453c17a75287d8fa9cbc0aa91b73fcdae315f219d85668d6aba4866896405e33991452372bd7ddb86f3da1baef0734fd3b63212810a7db5c13683920bb00e0cc22e7466a745414063dbe1e2bfbbf06f779772afc83aa8b9699cda3fe3e8628abca2202934ce3af84af84697f65caf58bdc9d77282030a8db9c180ff342b39dc68b2f40c5d9"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x20, 0xff, 0x40, 0x1, [@generic={0xd9, 0x7, "65a379fe0d7f00a935fd753ed70619c57eae9ac1cb873d85eb6badc428ae72b76ee4bca5a318ecab84fb75225ed6cbf7bf7db945e840a7fadb272cc3f83a9e3a6c7cb651d81e24b8d8c4d30e3fe878558b1fd971509ee686b23f5410d185df5581d0f3d16c16f634374ea5cff7fece23bfab425227321397ff085ec9b8ee3947f4e81a28bfd433d463fe19f86e54fe355c4ce704bdfa438e75a8dd8e69f8d8c5e95e71be5242fbd745870eea90897388c45d9380845981074f61d3299b70d78e3f8ea2540288630d21a6b4dd30626915103ce64535b96c"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x7e, 0x2}]}}]}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f00000007c0)={0xa, 0x6, 0x300, 0x6, 0x3, 0x4, 0x40, 0x1}, 0x17, &(0x7f0000000800)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x0, 0x7, 0x4}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0x2, 0x1, 0x7, 0x7f}]}, 0x1, [{0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x446}}]}) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000b00)={0x4a, &(0x7f0000000880)=ANY=[@ANYRES16=r0], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000240)={0x18, &(0x7f0000000080)={0x20, 0x23, 0x9f, {0x9f, 0x11, "35506cf1ee480015bdc5eacc5f003f0ccfc0479e1b605bddddc0537e67ad3dab25e8541a8610014836c3f298abf634590f4f324527c23c1747eea6c812d197b0c6bf17711ff26d34cd7418d531796857c4cb0111eaefcf532195bd3f0b0a4c0d1d5d6bf238efb74ba6dc196493cb7cb6b5115b7ab1c4ac88c8e6c99c9d30bca178d8602ebd2b6bbefbe48d894f5f4ad654f8deb9eb3f7774667118c9cb"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2009}}, &(0x7f0000000180)={0x0, 0xf, 0x1a, {0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x2, 0x5, 0x2}, @wireless={0xb, 0x10, 0x1, 0x4, 0x45, 0xde, 0x0, 0x40, 0x20}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xad, 0x0, 0x80, 0x81, "79b0449b", 'ZqyF'}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x1, 0x3f, 0x3, 0x1f, 0x4, 0x400}}}, &(0x7f00000006c0)={0x44, &(0x7f0000000280)={0x0, 0xf, 0xe, "e1ee3b7d1e7905d12f0e3024d863"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000300)={0x0, 0x8, 0x1}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f00000003c0)={0x20, 0x0, 0x8, {0xa0, 0x20, [0xf000]}}, &(0x7f0000000400)={0x40, 0x7, 0x2, 0x7f}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x76}, &(0x7f0000000480)={0x40, 0xb, 0x2, '~E'}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000500)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000540)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000580)={0x40, 0x19, 0x2, "4aae"}, &(0x7f00000005c0)={0x40, 0x1a, 0x2, 0x1000}, &(0x7f0000000600)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000000640)={0x40, 0x1e, 0x1, 0x38}, &(0x7f0000000680)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io(r1, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 232.774245][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 232.854486][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 232.886854][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 232.934923][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 232.968812][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 233.025451][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 233.067640][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 233.127163][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 233.161260][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 233.225180][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 233.255555][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 233.304825][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 233.342947][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 233.424363][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 233.463689][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 233.503743][ T4675] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 233.524479][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 233.557215][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 233.605191][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 233.634775][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 233.684618][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 233.713939][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 233.744181][ T4675] usb 2-1: Using ep0 maxpacket: 16 [ 233.764107][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 233.800597][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 233.854895][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 233.869295][ T4675] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 233.883135][ T4675] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 233.893049][ T4675] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.905814][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 233.918859][ T4675] usb 2-1: config 0 descriptor?? [ 233.954296][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 233.992396][ T4675] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 234.002861][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 234.053930][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 234.087327][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 234.134523][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 234.165758][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 234.194880][ T8448] usb 2-1: USB disconnect, device number 2 [ 234.214027][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 234.245070][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 234.304487][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 234.340804][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 234.393941][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 234.433811][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 234.483907][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 234.514040][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 234.574008][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 234.603879][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 234.654790][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 234.683857][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 234.733969][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 234.765111][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 234.765210][ T8448] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 234.826642][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 234.856986][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:25 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x2) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@dev, @empty}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @empty}}, [0xfffffffffffffffd, 0x8, 0x400, 0x7, 0x1ff, 0x4, 0x729, 0x2, 0x7ff, 0x1, 0x80000001, 0x4, 0x2, 0xd5c, 0x3]}, &(0x7f0000000180)=0xfc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={r0, 0x3f, 0x4, [0x4, 0x3f, 0x3, 0x2b84]}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r0, 0x81}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={r1, @in={{0x2, 0x4e22, @multicast2}}, [0x5, 0x5, 0x20, 0x0, 0x1, 0xffff, 0x1, 0x8, 0x401, 0x4, 0x5f76, 0x500000000000, 0x7, 0x9, 0x3]}, &(0x7f0000000380)=0xfc) r2 = getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f00000003c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x80000000}, 0xc, &(0x7f0000002880)=[{&(0x7f0000000400)={0x18, 0x3c, 0x100, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x8, 0x6d, 0x0, 0x0, @pid}]}, 0x18}, {&(0x7f0000000440)={0x1c, 0x34, 0x100, 0x70bd29, 0x25dfdbfc, "", [@nested={0xc, 0x28, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@remote}]}]}, 0x1c}, {&(0x7f0000000480)={0x14, 0x3f, 0x508, 0x70bd27, 0x25dfdbfc, "", [@typed={0x4, 0x14}]}, 0x14}, {&(0x7f00000004c0)={0x1188, 0x1b, 0x100, 0x70bd2d, 0x25dfdbff, "", [@generic="4194f014838adc9107c9a234b3ab81e35650e924c797638e91aa5f683ee3e70f8b22fff9ef8665e10ed8bae9cae1284cfde5a4e2679f5d143aa13720b1984054bc3c35e267eef255b5671ace625086c9e910bffab38029", @nested={0x8, 0x23, 0x0, 0x1, [@typed={0x4, 0x7c}]}, @generic="cfe18903f4b90ee0d1aa9276e17791b409ad3b5ac7fa408c5f89093615308746", @generic="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", @typed={0x4, 0x2}, @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@local}, @generic="1836829c0935415fa8a0e922f78bc5b006c8f61768a7a5bbe0eb27035341e70c1a8e5022a2fa5505dbee27fd8f8cf885dec62ffc4e969da1a98a3c1ee2b8dfd2f1722160df247499bcc9271f35592fc72540ddc8abcd9bf477385647d62ff482310c33bddc16f0f148bfd06a821b7a2d86cedd65e2649fa616b3bd2b61f65e69b582ee5d2fbb96f58d9f4eaba46d2073edb9c1e4a1b01d963062638c99a1cc1f87123aa014cce0eba20f8cf1ce45e43ffc84185e759f324e218308cbcc54a12fbd331a2ba5863fd87c9c53cabafdf0acde749c8f98f8efce9b3284acd0f921cac2"]}, 0x1188}, {&(0x7f0000001680)={0x11a0, 0x35, 0x400, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x23, 0x0, 0x0, @uid=r2}, @generic="81502974214e", @generic="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", @nested={0x91, 0x5f, 0x0, 0x1, [@generic="c0d4d26b06102427801bf6c8a1f55866b12f2d72b28a43f5af5ad66c2909c317903b9ac4522dc8f2233dd2ba9d82db1700d15ceca2990597a1111e7c58e4706325792bf26cb15c82acb684d424397f0b2936e36807603a55e4", @typed={0x9, 0x58, 0x0, 0x0, @str='$[\xbe%\x00'}, @typed={0x4, 0x82}, @generic='b', @generic="e5b6ff7daace5602d83e97b844b577f25c58dde7c3350afc3b67ed91dcbb17cfd64fcb"]}, @nested={0x10, 0x29, 0x0, 0x1, [@typed={0xc, 0x65, 0x0, 0x0, @u64=0x2}]}, @nested={0xdb, 0x1, 0x0, 0x1, [@generic="1e77a8f66a983cda43b23f0008d5f4bb208a4e23117771e1562ca62a417fb33f2017f93e133e464f56b9d46b241e9d231c6d8dbb2bdee3eb75d898eeb2ed2c9ff4722d0400284f79e317911b4849", @typed={0x8, 0x72, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="ab953737694091f96e7e19fe839b3288ef9099c82fec816b20e5df239f0c6ebab8a547f35e6a309bf40fa6f9337e53f0fea78410e716bb6ba5f32907348b660cc5486fca55a1aefa8fc144c51a5a720c26a8a0b4dddb40f029e101", @generic="ccaa36f2d80f06f4dd2a19e999a28f9c3775ae0f5624a6db8a9c", @typed={0xc, 0x3b, 0x0, 0x0, @u64=0xe61c}]}]}, 0x11a0}, {&(0x7f0000002840)={0x10, 0x41, 0x100, 0x70bd26, 0x25dfdbff}, 0x10}], 0x6, 0x0, 0x0, 0x40001}, 0x20000004) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000002900)=@assoc_value={0x0}, &(0x7f0000002940)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000002980)={r3, 0x8}, &(0x7f00000029c0)=0x8) r4 = openat$cachefiles(0xffffff9c, &(0x7f0000002a00)='/dev/cachefiles\x00', 0x202082, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000030c0)=@filter={'filter\x00', 0xe, 0x5, 0x622, [0x0, 0x20002a80, 0x20002d54, 0x20002e8e], 0x0, &(0x7f0000002a40), &(0x7f0000002a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x5, 0x2, 0xfbfb, 'dummy0\x00', 'team0\x00', 'syz_tun\x00', 'bridge0\x00', @dev={[], 0x13}, [0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x102, 0x14e, 0x17a, [@physdev={{'physdev\x00', 0x0, 0x44}, {{'bridge_slave_1\x00', {}, 'wlan0\x00', {}, 0x0, 0x8}}}, @m802_3={{'802_3\x00', 0x0, 0x8}, {{0x0, 0x81, 0x1}}}], [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x432, {0xb8}}}}], @common=@mark={'mark\x00', 0x8, {{0xffffffe0, 0xfffffffffffffffe}}}}, {0x0, 0x2, 0xd, 'batadv_slave_0\x00', 'netpci0\x00', 'macvlan0\x00', 'ip6erspan0\x00', @dev={[], 0x31}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0x0, 0xff], 0xda, 0x102, 0x12a, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x6, 0x1}}}, @ip={{'ip\x00', 0x0, 0x1c}, {{@rand_addr=0x64010102, @broadcast, 0x1feffff00, 0xffffff00, 0x9, 0x6, 0x8, 0x1, 0x4e22, 0x4e24, 0x4e20, 0x4e24}}}], [@common=@AUDIT={'AUDIT\x00', 0x4, {{0x1}}}], @common=@STANDARD={'\x00', 0x4}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x5, 0x19, 0x9000, 'vlan0\x00', 'wg1\x00', 'veth1_to_batadv\x00', 'netpci0\x00', @dev={[], 0x2d}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @random="bc40229cc5fc", [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0xe2, 0x10a, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x7f}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00', {0x1}}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x2}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{0x3, 0x25, 0x8137, 'lo\x00', 'erspan0\x00', 'ip6tnl0\x00', 'veth1_virt_wifi\x00', @multicast, [0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xba, [], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x200, 'syz1\x00', {0x2}}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x1, [{0x11, 0x22, 0x86dd, 'veth1_to_bond\x00', 'ip6erspan0\x00', 'gre0\x00', 'wlan1\x00', @empty, [0x0, 0x1ace3eee1eb01b1e, 0x0, 0x0, 0xff], @link_local, [0x0, 0x0, 0xff, 0xff], 0xd2, 0xd2, 0xfa, [@statistic={{'statistic\x00', 0x0, 0x18}, {{0x0, 0x0, 0x4, 0xfffffffc, 0x8, {0x1}}}}, @pkttype={{'pkttype\x00', 0x0, 0x4}, {{0x4}}}], [], @common=@redirect={'redirect\x00', 0x4, {{0xfffffffffffffffd}}}}]}]}, 0x672) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000003140)=0x1f, 0x4) r5 = dup2(r4, r4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000003180)={r1, 0x1, 0x2, [0x1ff, 0xfff]}, 0xc) write$binfmt_misc(r4, &(0x7f00000031c0)={'syz1', "9f273b4f623d4b5cb28f139758b4b8269f8e866b264c1ee2a4bc499d3f76068a16758ce067e6c2c70ac75b883ef2117517fb62007a6c45be389c5982b49b83de0566500082a2ba438f2795b0fb43d43baf1f6549ff9864f82e29a3780befc208bd9c48a954534085cdab2933e7b13a4bb27605fbdfcc02a9757c94666031844e65a9ca83c0a552f5225a2f6753c1a2b5c486a604deb3207c"}, 0x9c) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000003280)={0x5, 0x600, {}, {r2}, 0x200, 0x4b6}) setresuid(r2, r6, r2) [ 234.920317][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 234.958179][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 235.194023][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 235.223672][ T8448] usb 2-1: Using ep0 maxpacket: 32 [ 235.225275][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 235.274010][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 235.307292][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:25 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4b, 0xfe, 0xe9, 0x8, 0xfe6, 0x9800, 0x195d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0xeb, 0x14}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x6, "6f4fb0a3a0dc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x18, &(0x7f0000000040)={0x0, 0x30, 0xc0, {0xc0, 0x8, "29518332514c71770c7a5aa5ed237a876320c917b37d764e4e3d43db375198c8e9a48580cbee9dcf6f4e37ff55eea7709b9a464c7dc1980d128ddaa1f2482ab90409c44163ec8eed1fe30ecf4247d6de2d69f286c68bf4fadfe79c5e60620203aae892374476e67ed2ad90ed128a896556aa470fe0a6d21349a48e8caeb74f320ee4c974b9a1903e7cb7eeef61dc900b065394e8715d04bfacfec786aff0279b49de0ffea796dce733cae5bb614714438cece5824bc62e4e4dc949af331b"}}, &(0x7f0000000140)={0x0, 0x3, 0x1f, @string={0x1f, 0x3, "fc9f282a12ef22032b9dbf04e1adab71f94b13dc626fd093cc8cfdaad8"}}, &(0x7f0000000180)={0x0, 0xf, 0x77, {0x5, 0xf, 0x77, 0x2, [@generic={0x6f, 0x10, 0xb, "afe63e652da1f68f7485b3001f7836525e6a2ef5adeedba89834a62052618fa532ad64ee4d11659ea15ad2b292fde878c08e107ac54dd8522822349ef844cd76210486b9f534bf823cf4c129f46ae21f12c1492094e2895c3421f030a82baf6c10d32f3b593e193b97edeadb"}, @ptm_cap={0x3}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x2, 0x9, 0xda, "734d0d92", "87337779"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x0, 0x40, 0x6, 0x0, 0xa8}}}, &(0x7f0000000840)={0x44, &(0x7f0000000380)={0x20, 0x6, 0x82, "cc6d04afc39ee346b09655cc1f5d3f7a0d031c1457aca8f7f8200a20bc62e032fb38a99665e478ba722ccf41794da92583e4369c31c445bdbb1d533262c6468190703f8ed5d64d4032e183b30251bb42b13aede16ea6f5c6d25b732af677ee4b44fe108f598d1ce7ae5033be0507eb5652065d6bcf767a74725955acbc80d5631591"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x3f}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0x160, 0x40}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "0c15"}, &(0x7f0000000640)={0x40, 0xf, 0x2, 0x3ff}, &(0x7f0000000680)={0x40, 0x13, 0x6}, &(0x7f00000006c0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000000700)={0x40, 0x19, 0x2, "d5f7"}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x80}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x2}, &(0x7f00000007c0)={0x40, 0x1e, 0x1, 0x4c}, &(0x7f0000000800)={0x40, 0x21, 0x1, 0x6b}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000340)={0x0, 0x0, 0x2, "9ad0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 235.354088][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 235.375946][ T8448] usb 2-1: config index 0 descriptor too short (expected 59684, got 36) [ 235.384642][ T8448] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 235.392966][ T8448] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 235.402249][ T8448] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.404252][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 235.413431][ T8448] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.433729][ T8448] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 235.442951][ T8448] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.525208][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 235.594498][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 235.614174][ T8448] usb 2-1: config 0 descriptor?? [ 235.643973][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 235.668500][ T8448] hub 2-1:0.0: USB hub found [ 235.690648][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 235.764136][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 235.798523][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 235.884822][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 235.885420][ T8448] hub 2-1:0.0: 1 port detected [ 235.938310][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 236.004509][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 236.035881][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 236.103905][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 236.133928][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 236.184198][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 236.215775][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 236.274669][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 236.304938][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 236.355516][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 236.396428][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 236.454074][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 236.483932][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 236.533824][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 236.533858][ T8967] udc-core: couldn't find an available UDC or it's busy [ 236.533934][ T8967] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 236.594685][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 236.644549][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 236.674100][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 236.723921][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 236.754021][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 236.803869][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 236.834606][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 236.885150][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 236.914988][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336:ffffffb9 [ 236.927393][ T5] CoreChips: probe of 1-1:0.0 failed with error -71 [ 236.985465][ T5] usb 1-1: USB disconnect, device number 9 [ 237.201519][ T8449] usb 2-1: USB disconnect, device number 3 [ 237.375316][ T5] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 237.616118][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 237.654810][ T8996] IPVS: ftp: loaded support on port[0] = 21 [ 237.743901][ T5] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 237.753233][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.835880][ T5] usb 1-1: config 0 descriptor?? [ 238.036735][ T8449] usb 2-1: new high-speed USB device number 4 using dummy_hcd 08:46:28 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, r0, 0x1a}, 0x10) r1 = openat$sndtimer(0xffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x191000) close(r1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca249435, &(0x7f0000000200)={0x0, 0xcb4, @status={[0xffff, 0x8, 0x3, 0x3, 0x1, 0x101]}, [0x0, 0x1000, 0x200, 0x6, 0x8, 0x5, 0xffffffff00000000, 0x100, 0x0, 0x20, 0xa4, 0x7, 0x80000001, 0x7, 0xa374, 0x7ff, 0x9, 0x1, 0x100, 0x1, 0x7, 0x5, 0x3, 0x745, 0x1f, 0x800, 0x7, 0x1ff, 0x7fffffff, 0x7fffffff, 0xfff, 0x8, 0x1a6, 0x18, 0x7, 0x40, 0x7, 0x100, 0x7e91, 0xfffffffffffffff8, 0x7, 0x8, 0x80, 0x9, 0x9, 0x65, 0x2, 0xff, 0x4, 0x8b35, 0x1, 0x2, 0xe8dd, 0x6, 0x8, 0x8, 0x3, 0x9, 0x6, 0xfc22, 0xffff, 0x7, 0x100]}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x2, 0x800, 0x9, 0x6, 0x8, 0x0, 0x3f, 0x0, 0x9, 0x1, 0x6, 0x10, 0x100000000}, {0x4, 0x2, 0x0, 0x8a, 0x8, 0x1, 0x8, 0x6, 0x3, 0x1f, 0x2, 0x7, 0x400}, {0x1, 0xfff, 0x0, 0x7f, 0x7, 0x2, 0x6, 0x0, 0x2, 0x4, 0x1, 0x2, 0x10001}], 0x6}) [ 238.341567][ T8996] chnl_net:caif_netlink_parms(): no params data found [ 238.527939][ T8449] usb 2-1: device not accepting address 4, error -71 [ 238.639348][ T8996] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.646954][ T8996] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.656735][ T8996] device bridge_slave_0 entered promiscuous mode [ 238.695318][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 238.727332][ T8996] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.734740][ T8996] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.744439][ T8996] device bridge_slave_1 entered promiscuous mode 08:46:29 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000100)={0x0, 0x0, [0x100000000, 0x222, 0x2, 0x81, 0x3, 0x240000]}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00', 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2c, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x4}}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x74, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x68}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x74}, 0x1, 0x0, 0x0, 0x80c4}, 0x4) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x48}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cwsgrVi\xd0\xec\xfaV', 0x0) [ 238.883036][ T8996] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.928372][ T8996] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.039903][ T8996] team0: Port device team_slave_0 added [ 239.056979][ T8996] team0: Port device team_slave_1 added [ 239.125693][ T8996] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.132790][ T8996] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.160431][ T8996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 08:46:29 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000100)="f6c99ff5ead11b7669ae51d81d6d09f07b67ca343919f02a18e5141dd76d9cef5cd513b8539a7d7e", 0x28, 0x31}, {&(0x7f0000000140)="b622dd2c936e173eb97d82fce00706c8dba82b9953fca952023436c645d92ed439869a2a5b6b037d9f6c576c204ae7af6e8880140013b77521a4fbcb6f775f2cb37b89b2113dda801acf6f8a90a42bced656d639d2c0e0ff2a7cfe4ab14b16c44e651ed43b035eebae695ea5d553d8f3b9005658321f2a70f30f036d3b9af464a573709f4d425a170bd096cb01d384ca44a83d1479f53ec999d1dca6ea37f81e4db5066837f4d34238f10f0b00f978dd35c3bae9ad9d4c88743906ad1f3b0ae60ae03436e622f7d69f0a265275723fa31d0a1d834388f81554434e63969262acf89861b6304b3cddc319ae8cd1e4f5bc90818301d561", 0xf6, 0x80000001}, {&(0x7f0000000240)="8e98bb16d2e46b76005ff866febf45e01c4180c3d910edc5d4af1b5438a18346bcbf1d4056685290ac140274b93a3ad24e13634688bbe728929cba8e2153ad4e3cf8f3f9bb21f95d586e672c645003e3196e46f0a08e1a13d292356ce106", 0x5e, 0x10001}, {&(0x7f00000002c0)="eec108bb6318d17a7604b23f09366ed5cb278d8d5eb59b1e32191392cf74537de4b0f0f793a86301ba021efe6a13c93658d5daa6811360d65accaaa862e5a1721b8f920a416809add3daa7aefa58c43a74fae74c002cd569499e50a72181b4932ebbf2d51bd49e696d332efbb9da077fec795f5da0ddde65bece5ec9c5d297a7ebcf02430010951485c5d9b00462ceafb304b9697a75a7b4aac22567f0f53c5b2170a92f1269794bf996590fbb9f1c426c4a335cf8f6dafd68b555a74d832a34730b8106e20cebca7a0f5bb5071271debb3efdec20e2", 0xd6, 0x27c3}], 0x820a0, &(0x7f0000000400)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c730900775f737973bd435f66696c6573cdf14a312948f120a6d198c98189be953c4c73830ea559cc4f1532b68cf04b8ebbacbbb4146362d6edefbdc1317df3622cb86c01177f68c8dba560c61be2c6cd68d66f713b86"]) [ 239.192867][ T8996] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.200480][ T8996] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.226736][ T8996] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.371886][ T8996] device hsr_slave_0 entered promiscuous mode [ 239.410002][ T9198] loop1: detected capacity change from 264192 to 0 [ 239.410739][ T8996] device hsr_slave_1 entered promiscuous mode [ 239.489666][ T8996] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.497806][ T8996] Cannot create hsr debugfs directory [ 239.545025][ T8448] Bluetooth: hci2: command 0x0409 tx timeout 08:46:30 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}, {&(0x7f0000010100)="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", 0x139, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010400)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010a00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010b00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011000)="01", 0x1, 0x2800}, {&(0x7f0000011100)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011200)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011400)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011500)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011a00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011b00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='n[barrier,nodiscard,\x00']) openat2$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x104, 0x11}, 0x18) [ 239.921572][ T8996] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.986971][ T8996] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.987110][ T9248] loop1: detected capacity change from 60 to 0 [ 240.041709][ T9248] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 240.048424][ T8996] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 240.051795][ T9248] NILFS (loop1): unrecognized mount option "n[barrier" [ 240.125839][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Error reading RX_CTL register:ffffffe0 [ 240.230183][ T8996] netdevsim netdevsim2 netdevsim3: renamed from eth3 08:46:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="d40000001000390e0012000000efff0000000000", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32, @ANYBLOB="ac0012000800010067726500a000020008000000e00000090500170000030000060003003f000000060011004e2c690005001600020000000500170000000000050008000000000008000600ac"], 0xd4}}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipmr_newroute={0x30, 0x18, 0x20, 0x70bd28, 0x25dfdbfe, {0x80, 0x20, 0x10, 0x4, 0xfc, 0x4, 0xfe, 0xb, 0x1000}, [@RTA_MULTIPATH={0xc, 0x9, {0x4, 0x1c, 0xf8}}, @RTA_IIF={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x20000004) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e21, @local}], 0x10) close(r1) r2 = socket(0x10, 0x2, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 240.394541][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Error reading RX_CTL register:ffffffb9 [ 240.424733][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 240.483900][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 240.524821][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 240.604381][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 240.635735][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 240.713775][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 240.750984][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:31 executing program 0: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83648, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000140)='./file1\x00', 0x4, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="cc6512c5a28d2e42cd994305db12289ef02f9ee012ffa1402febc78f7629d789c5584eb517869e3ba089e2098b25dd71d49879c2d04b115006c4906685f37f57f7ee7ffc72961f42e02b49df38ee0d96f54e2983e981b3b7ddbef125c53b148ead44aa1a2d6a6e7a", 0x68, 0x80000001}], 0x4000, &(0x7f0000000280)={[{@shortname_lower='shortname=lower'}, {@utf8no='utf8=0'}, {@iocharset={'iocharset', 0x3d, 'none'}}, {@nonumtail='nnonumtail=1'}, {@shortname_lower='shortname=lower'}, {@nonumtail='nnonumtail=1'}, {@rodir='rodir'}, {@utf8no='utf8=0'}], [{@obj_role={'obj_role', 0x3d, 'ext4\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) [ 240.843824][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 240.874287][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:31 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="020181000fff0a000000ff45ac0480ffffff8100e931190000000000000680170003550000000a000000877700720030070063000000000000ed690000da55aa", 0x40, 0x1c0}]) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0xffff5277, 0x9, &(0x7f0000001540)=[{&(0x7f0000000080)="10cff0b68c3f4a6a6641fed318b6eb1e3b5d291bb086764897c1233d94a8f881c7133a1426621423e095247afdafd5daf07f98154a9ae77ef089c0dbc4aa62d4f2659d49e001cf85dda5d848693e2ab9a8faef1c057c2d0888abb8eb0da5708d02b3e146b8c9f6b5cb18f2884b505ca811e5145cd9", 0x75, 0x2}, {&(0x7f0000000180)="3d1f5e9b7f0fe73dd539b6449d37ecfdb6e3520fb7ccd9de4062182b8fd472e05826c33013e653613449003ae6f914d722a43de5c724ed644606cbcc481ac5db7ce971ded393191759e1a79b32ae06b308b30dd01e229cde540b610f3fda7e2fe5a6c45da83fe55aa294a74f684aadb763e41411ca27cca1865839d9227820c9c29323f0c8d75cdf6368f394e1cda93d9c", 0x91, 0x84c}, {&(0x7f0000000100)="f0b59d043a1cf2f48b156d7fea7663a6b180ad3ca5092aeb48ad3966bcbbd459d4b0fc86", 0x24, 0x1}, {&(0x7f0000000240)="a2760bfd9767581378a0785c256487ad377c46e63c8ab955183755c0bb494bb22e7f635d59008cc282df135eae7913efd98a8284022d7f627d6efb732ac6f2244f8ca5f83fc9a2", 0x47, 0x7}, {&(0x7f0000000300)="8d1370c40756d2d5568213f8c312921cd74711c283c788d69412aae48ea7641954f2337acfd6bd04464190bf15d69df74bfb96050175851c2dc19e8b29513a6b67cb3009f68f15922ebf118ead3acd914d448d573d4b8744c144f34eff4735ba4b56321884d102bc42d0e206f6c3bf1758ee69525c98956afbe259eead0cf973eeaeb178a25b375594376d2742570d200f0d0e0d53603318649e4d8c136ab63c5ea56eb75af6bcd091144689", 0xac}, {&(0x7f00000003c0)="a1727e3183b4911027eb70b853542154e781d6e24a42542154b0e7d135337763c4bc9150a3ccb72830ed41def6a675cddf05daa6f1c2afff16880bdf758d4d03ffec96a7e3c3a3dc7a1dd04e1b458b3a9a268c7630526377d8a6d5b4ed12", 0x5e, 0x8}, {&(0x7f0000000440)="7a2fca7d37eecc3b16c664163eb0d010814cfeb889fe3467cd3639ec43c58b881c38cadb10717faedd60586fde6ca290a3c153dcaa87edb97b4e080543add3b3ca1bbdc771ff4a855e2723cdba5577171834244b75c37748a19eb76761840be9b556a704aa33a8873c4553b0592764dd84c0bed5d71eeacd0607c50b5949f66a039beb76db4f282c42acec6219b56f72f3e3ce3233d8c75f7c44ff114c0146241b3fcba96d113e5d9b274ee4f9ab57", 0xaf, 0x8}, {&(0x7f0000000500)="60802ab001b750756ac417ec92bd", 0xe, 0x80}, {&(0x7f0000000540)="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", 0x1000, 0x9}], 0x80000c, &(0x7f00000015c0)={[{'$'}], [{@measure='measure'}, {@fsname={'fsname', 0x3d, '[+'}}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, '\\'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@smackfsfloor={'smackfsfloor', 0x3d, '$+]@{'}}, {@smackfsdef={'smackfsdef', 0x3d, '&##^'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_lt={'uid<'}}]}) [ 240.946429][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 240.995822][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 241.050883][ T8996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.074215][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 241.103924][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 241.164303][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 241.168847][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.184184][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.195420][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 241.229618][ T8996] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.240777][ T9262] loop1: detected capacity change from 264192 to 0 [ 241.254222][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 241.266859][ T9260] loop0: detected capacity change from 1051 to 0 [ 241.283950][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 241.325223][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.335721][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.335937][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 241.345421][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.362444][ T8448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.376054][ T9260] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 241.378172][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.389710][ T9262] loop1: p1 p2 p3[EZD] p4 [ 241.397980][ T9262] loop1: partition table partially beyond EOD, truncated [ 241.405812][ T9262] loop1: p1 size 78398975 extends beyond EOD, truncated [ 241.458830][ T9260] EXT4-fs (loop0): orphan cleanup on readonly fs [ 241.465997][ T9260] EXT4-fs error (device loop0): ext4_free_inode:282: comm syz-executor.0: reserved or nonexistent inode 3 [ 241.486232][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 241.489781][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.506790][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.516199][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.523582][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.532756][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.553157][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.574126][ T9262] loop1: p2 size 100663296 extends beyond EOD, truncated [ 241.625951][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 241.627673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.642919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.653109][ T9260] EXT4-fs (loop0): Remounting filesystem read-only [ 241.659888][ T9260] EXT4-fs warning (device loop0): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 241.675132][ T9260] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 241.675783][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 241.681849][ T9260] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 241.686797][ T9262] loop1: p3 size 1912633223 extends beyond EOD, truncated [ 241.729125][ T9262] loop1: p4 start 3976200192 is beyond EOD, truncated [ 241.801658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.811732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.822573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.833077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.842888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.852589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.862315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.880282][ T8996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.881585][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:32 executing program 0: ftruncate(0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f00000013c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004600001c00000000002f9078ac141400ac1e0001940200000420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) [ 241.963959][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 241.993983][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 242.044452][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 242.085028][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 242.134991][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 242.164970][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 242.213865][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 242.222577][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.232432][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.245607][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:32 executing program 1: syz_read_part_table(0xfffffffd, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000140)="020181000fff0a000000ff45ac0480ffffff8100e931190000000000000680170003550000000a000000877700720030070063000000000000ed690000da55aa", 0x40, 0x1c0}]) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0xffff5277, 0x9, &(0x7f0000001540)=[{&(0x7f0000000080)="10cff0b68c3f4a6a6641fed318b6eb1e3b5d291bb086764897c1233d94a8f881c7133a1426621423e095247afdafd5daf07f98154a9ae77ef089c0dbc4aa62d4f2659d49e001cf85dda5d848693e2ab9a8faef1c057c2d0888abb8eb0da5708d02b3e146b8c9f6b5cb18f2884b505ca811e5145cd9", 0x75, 0x2}, {&(0x7f0000000180)="3d1f5e9b7f0fe73dd539b6449d37ecfdb6e3520fb7ccd9de4062182b8fd472e05826c33013e653613449003ae6f914d722a43de5c724ed644606cbcc481ac5db7ce971ded393191759e1a79b32ae06b308b30dd01e229cde540b610f3fda7e2fe5a6c45da83fe55aa294a74f684aadb763e41411ca27cca1865839d9227820c9c29323f0c8d75cdf6368f394e1cda93d9c", 0x91, 0x84c}, {&(0x7f0000000100)="f0b59d043a1cf2f48b156d7fea7663a6b180ad3ca5092aeb48ad3966bcbbd459d4b0fc86", 0x24, 0x1}, {&(0x7f0000000240)="a2760bfd9767581378a0785c256487ad377c46e63c8ab955183755c0bb494bb22e7f635d59008cc282df135eae7913efd98a8284022d7f627d6efb732ac6f2244f8ca5f83fc9a2", 0x47, 0x7}, {&(0x7f0000000300)="8d1370c40756d2d5568213f8c312921cd74711c283c788d69412aae48ea7641954f2337acfd6bd04464190bf15d69df74bfb96050175851c2dc19e8b29513a6b67cb3009f68f15922ebf118ead3acd914d448d573d4b8744c144f34eff4735ba4b56321884d102bc42d0e206f6c3bf1758ee69525c98956afbe259eead0cf973eeaeb178a25b375594376d2742570d200f0d0e0d53603318649e4d8c136ab63c5ea56eb75af6bcd091144689", 0xac}, {&(0x7f00000003c0)="a1727e3183b4911027eb70b853542154e781d6e24a42542154b0e7d135337763c4bc9150a3ccb72830ed41def6a675cddf05daa6f1c2afff16880bdf758d4d03ffec96a7e3c3a3dc7a1dd04e1b458b3a9a268c7630526377d8a6d5b4ed12", 0x5e, 0x8}, {&(0x7f0000000440)="7a2fca7d37eecc3b16c664163eb0d010814cfeb889fe3467cd3639ec43c58b881c38cadb10717faedd60586fde6ca290a3c153dcaa87edb97b4e080543add3b3ca1bbdc771ff4a855e2723cdba5577171834244b75c37748a19eb76761840be9b556a704aa33a8873c4553b0592764dd84c0bed5d71eeacd0607c50b5949f66a039beb76db4f282c42acec6219b56f72f3e3ce3233d8c75f7c44ff114c0146241b3fcba96d113e5d9b274ee4f9ab57", 0xaf, 0x8}, {&(0x7f0000000500)="60802ab001b750756ac417ec92bd", 0xe, 0x80}, {&(0x7f0000000540)="e1820641d0f24423e2ccf46426604343ac8b269ffe55094073548daff30abfd3466b58df49859971de180b63e7014597bdf4ce44ca03f035cb393c9a4aa7a4370260950593661f3df23718ed4545c87498b15cd3032b111637774756a6c0bb7045f30aea99a7c54f3a3771d32cecfd671e35442cb7bdc5bca5347acdec130f5c15832a35dd1481da041b21cc6fe9a695422c0b2ac218b2f2d9ddcc3bd518873d1f89512a4615bddb482bf382d24b5426de44919f234be727118a51983610bc9a6fdc2529142998b1a9e17571d00329aea1f930b6e631ce79689313b6ae5c83e24ebd88f4fd45c26c2c29964c047aaa7c8e16533655c308dfb5814e2edb28a41288cafffb8514d415691a34bfba18efb3f0fae6a58e5d06afda1f2b99d2ddba3aff7c1d3be5875236d3e7ae3a0d947c3d05c91fe9f071700929326c2cb7cf831c79083623651eb3d707016db3fe0e643688a62c4c2dc454601be9de8eba244aa21a8a730cd21ab31df6ad04955aa6ad521829b7aec714c4969d557dfc0ec6138add4f87a7a490639b719246a42a3dd8e538c5fe59ff5a4c70a74031e8318527576552ad58287aa2b02741ab0274c15b4dc9a8a58af522252e5af70853da422ac1c86ee752f2fff66f14cb06a0a13c536a6e22a641e7dc9b98fc2e3f9c949ebd7f26b91165db32a692f1b135b16d15be08ed3773df9c02f0f514b365dc9fb5d3d2e16c9b13f42b9b27c9828855f4e682ee09f2cd9ae7fcef243d965ce1ab1d32a42363edca73c190df77399b6f98e329bb8023975c078ef564743182d689f28e289458c6f544c32c7f69aa5c1d2e6f20f8873e2022b6237aadfcb8ad785052cb45b88fe7fd3f72e8362d0f4d05eefe68f72d40297262db5a2771845df79f1a79f3bd700900346085a3aea9b965fe545ed17fac9452aa94c52fd4ad2d914bcf75db46cdca91c01f973ea7bf2d762ef9f9c008c125b1843a91da286f9752c23032a140d3933f31ba716066cccb3540d8a948f60c9b9e10b8bb9ca48e99f2b3b09869ed9857845668b79fb31dfbaf863b33ffab32e3d37d8e25806fbded0ac9f553dd913f62b9f559dd392108363827f4dbb216720cbe5fdc52adb11b1bbe66b180f1ca2f1ce2c480ad9806b3072de4d5ccd39e541ad4fb413bf9728aef49cb1cc57879091895a2c9fb228e0b7d8751336f1d3fe78f1bb94ca3e201b7d93746d282a8c38639a5368a38e4c7317868913f06bc409f34765a4522c25559a81fe3a93867734b7c0ffab4112e0e20bf6b8c1b577ebddd59f972a569afd51bd570348270d8d9b5d0f9705e6ccc3042612b9fb005fe81731af8561480b327864de89b789b144a7ccef8cb375888882c04f2f870824bcbf7825a53f6510fb6e4c9d9fc536387987eb3402e73532c2eeb33c4308c96d12eebf256dea2d85edfe5062c34ad929852598a0c4e203f4cc11abf62cc25421c8637c958dc1a8838302a5b107a52b5a320fdc5febe564c6778b8bbbcfbba1bef14707003bf5f18a9c746509ccba254f38dafb9f507a2d32caba83c5d5f8a25b3b0ece9b49793bf0fd6f3e81d3c2405518adbfb834754736c64890dce1ec8c08b9a912121a126af767a24122486c3e4291f2e69a737eb259afcf0c841020c65b98b0ba8839eef19866091f7485e1b44ecd783d29ebd9f25d359313803e0557af716f9d8861deb0c6885debab17e6af5bd8d6970596b3e4aadc3758b3ce70370c95574ee30d4265ec90ce524a30c72633fbbd4f8b6bad999ffb86f49c82e5b24e2342cd05ed4f4a328da5c7c7e93a668dd9ef97db37576e0801e0d5b34262e6e9b5a780a0e47e0fa67bb596d8292ffc782f01976fb124d7bef04fb5f9ce9249aacb0bc9cd5b679f2f1f511ab6f6d942309886bf4c66c76ffccc7c2f5d6d7fea20025708337842c2243ea98b20552b367b7f213a6de0e75cde0180c2c101118d71cc396995b609a0125888048747f9fba8abbb673e6a14fbeb5298251f7f95297827e390264e973e59724eb3a945ec885dec3a3a14a4c9911a792de18487cce3883d4669f8bea6081268b32697ed662fd3e7e509f0f1156d0d49afd474bf08427355cc1dfcb9f8d00a0066c946ee51f6be314d183e8e5e5556deacc51b1bf64f1211d15cd6a5b24886e1a8ee07e4a9f33fe98042641bd41c0d36a3b881c2e98a4e951b9f1d3c7f52a08076bf6f7adc142b8172870d6469f688294bf4c65f3144a927a7273caf1645d32d3ced55cef4cac332a63fccb490aa620dc28d5dbfb046552f47bc2d36845d5dfb1cdef2a846a97f55ab07dd258c479e45eaafa7f2b94cfedeebc6b82f997adfd0a741da762c7bbf719899458b1ac017ade433c442e9b8ecefb2bba3345baf885fc791f1c9a4e452431382f0a06bd9f903f60499a1e837b35cbac5838de0ba9e79b7afb556d821fc25ed0eae7df5ecde5b09900874796ee97cfa0714135c0cc4af9ad22cd0fd5ae4663c56917b7c427fd91cfae977b4ad9f6efbc5421d8fe6cb5fee114afcc0351c8a5efb38b0981f8e2a05392c0d3c5964af7708a432ccaa945b224ec068724563252c2135c1112a3ed7d93a8ddfa1d8b972c065944fca5697568b86359d75754066773292ea48a6316a21c9604b7132fe060fbc2d1bfec32817d59a7698263e1044b722e384a49c6f3ec0d021558f206f16e64bfc4b2522b353dcb2d8c7ef317c00765b77ed07586b2f96a1006cbfd736cb4b65f4bd1a39df68c89b2aad852a4163aeff227a94486c048f24ff71b3d4f6b95b470b43729008a28f2669c4d863a6d48718b66aeabecc1f4c78a0c6d449ee358f82b4a81e1845565f90d80260120a94e42861390f476f5cd4aa51b20a7572c80662a538a9c5c4ce9cb630c5f01299c9a9007a0bae9a6fe931729917d0487252e457b9eec8ba883140ad26823d003159a97809b9afc9e4443f970dd8aae5ab2f4328db2ea12b2aa5a11018dfd65019f68b0ee3e2a52125441b96922bdc878711c35de85522cf97ea4829be0a3eb12c7e4863c801280c09dbc0575d602274d32bd3d45f62e7451cd5fe204afd79bab1d1adf3b05641bd5bff5893020a1c98691337a30a8e22da75980cfc6ff5377309ecfb082a85578c47a1f6264aeae3da59991fcc35a6c7f23378d381cd461b332a91b1287c878b00d5f34237292301d74292ab4f484fd5ca9f635116fecd4293cb86ced50dcf6825b6299a23d3c1bb4d01bd50975cccd8979736fec673f6a66cb8965b07031102a2c9cad3265828fdb36f449f2c9e6ac63d141788f6d97139dc6e6f6182c5bfdba70581c159119fe1168d2b60cd8b55c664797f165c77fb239f4bd785d4a4477120f437908a97dd8d65cf05cbcd2c73d97081135566835250f911d61d0c0e8064b0e9ad236436ea53a3509386fca694abcc672c1a80bfcfa5859a0f4d09a5608d162ce6007c0fecd6333d823742437abce903e7858e30877f6d0ed055ca8d4334644497616d37e13825790999281419588f941d4c7cbe6129041f10bbf350da432731045904e75c667a5a00ddad7391ba4e54b2a61b0f18648dd7b8fe132c4f9840fa36145173ae94895f06ecb38227f9479e7eb4c4d168fbfcb0a0bc7301f105349c265bfe3837cb9d1613ed564a85b11b4558f14ceb308ca497f66d45977929825c509039cdbdbb1801fde2163ad3c8110d6522a95b81a1fbbb6153c1f68a9d25c15e29681e72609667524a2b0d4e0d45ff80fdd14087e0172f680645d8cb1e3959c295fe7e63aad35c062dc6ead73aece23a4a49f673fa94fd0a0b80a6465e800096c328596aa550b4ed282838468bb7cbce06295bd64ce039b8812b24e8abd22d1f7e17aa1d1ef68ec23e3e2fb012dc4e8cc12f77669254a3c17d61293c25525b646499dcd0e60c3ff2e50b66382f500d2f3493f25117185c07f49e03c54f063dbd55b8251ba0cda10f6bf8a14f2a0de8f7227446bb21ae765a0f0748e9b430f984950fbfb5434585c07ce229c9f348bd7fa81934536ae62ed74c59ddd586870e97801a7ffd07df473345a5857d33b8e5ad778ef70051769ed0c2ffd592f98e4a9798f67b06ceb3a90c08b08edf12345cb024ad6eb4df292cb2595d4c1ff0d710c2a755fa4e3b5f5bbe8494a09f082250e2b96f6fa8401932bd98e386c67e407eb3936bd9d79a77b06dc796d66caad80f26f33b237cf9f1383ab1cc7fb9778fff6c589e06e93c0be5f585ad9f0e692cf58276017a0b0620dc9bce3cbe8470fc7961f0f809db09f2f82abe13f5c4f88c8e75e524698266700b8cfc8a7bf35e5c461dab3480c89444aa934a3818b0be52fdc33b863f9488afadf6d9f94be5a36ea54a646a657ed0aab81f8223209179585e35f15370e8c9525641c3cdcc6cf1245d06748f75aaddb4f70c84cffb8813eb49a4b28f22d47aef98355661f52dbe2deef9fefb3d9b99b08d8b945527deea87fcff6c6a6f67037f54658f0ab19413be6aa8ae6cd52a51f53d0a08a3d2fd2b4620021f928686f2d355c9042c0dca115482e11c771d2ac0420724c3c3c75ed77bb5916ceeed8bc345e9142fce1173927c36388f11ad841361537265cf1a8cff6700fd3da925e6f06b73ec4b5e78bd37b2ef8b80e47524de52270a62b903e9715336c3bbe77c046006fd03ab546a54550923419e4e8f1ed31b5d33a524d107ab1a2a5c37070adda8cdfd2bbe7f20b492db626beae5935e9b0771dc2509b95eb1f1fb6679ebd0f7d3746c2570bb5f45f3c4bcb2dfde2456e4f9554b4d2a05fbbd0e5381aa76e08cc329bcfb9a98854a9e51989f6cd7aad3a21bfef43df7a12f3b9725117e45a66f4a000a9c92dd4edc1fe41c920f1c2fa2bc894fd157a8d4a4ecd12e12c1e2b0401070cc8963e679698429eda01c8f8f8e663a069b6e899941830701fa7013876ea15f22da14a966b0dd12134e97d7f5ac3f7c51e1c4be9d33b7ff2c5ad5fdc68cbd4013bcdfa1ef1b541039b84337e761465c1a0870ebed80df889598eaf09cb53e111fbfede97f8229e016ca2f85cf068c2064b49a81c1153c6420168cb1cb89100b561f0024de4887aa7672fa4de036e99eb382d95d7d89d1986de87d64f0a97f67a33018d38e2a5b3b63ec6e83b6dafacbaf1a49767057c2824aa1e739509ad6f07641d5c91d5448031c0ec62b4f74c16dbd0723a349339d8c14d425ac7c23835002c8ed79ed549dd0e1997be3c4870a021f9cbfb37eb8346e1a1df57ff4e90512cb039f2405d5d949d7a292378d8e05178d41495f6e8d44cdde903f4f63fa7dfe7f5cfd63b7577f7200f0e5bdbf111f2eeab72f4c884148da117fb8f74ef92b83e1d0ec7652a0f212a7dab7bb182871fa5a2c50a2af0a618412594ac9ceea34ac152e248eb60ed56279a210081b5d074535d373b54856fddf8173b90d01924c65349482ac056381629cbf383a45eeea638dbbee2aa1ddbf9897b41c2034e0a25d7afee1420aa54cc113eedce289df0b966205f92ccd0f8d820f1fd3da8826e1e7cf4a7ea3cad550e5c3e8e0765833a634242b66a6d0c87e625f5305c0f8e832ce897b765467ec1f0ff7ffc9c8fb073af53c27c296d89f5689375b754ceb980b762790480f09728ce120f9ec29d6e9e25a5e183da51fc2d42ccb721982c440b7b20327d9de9a0cdeed6d3b77da1306066ce2bd54ae82e2fe94938f469c1cf91129bb7d947e189825557c109be899fb827b553979c11b3f82102579cd680b38a94e73be02ca0c23344f243ed8ca5825144b3783a7cdc04905e76ce9c59766bcbc2a1f5", 0x1000, 0x9}], 0x80000c, &(0x7f00000015c0)={[{'$'}], [{@measure='measure'}, {@fsname={'fsname', 0x3d, '[+'}}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, '\\'}}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@smackfsfloor={'smackfsfloor', 0x3d, '$+]@{'}}, {@smackfsdef={'smackfsdef', 0x3d, '&##^'}}, {@uid_gt={'uid>', 0xee00}}, {@uid_lt={'uid<'}}]}) [ 242.322139][ T8996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.324689][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 242.394976][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 242.464084][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 242.530647][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 242.561955][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.572107][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.634836][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 242.674178][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 242.730327][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.740015][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.774888][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 242.804923][ T8996] device veth0_vlan entered promiscuous mode [ 242.816258][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.826263][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.837158][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 242.891098][ T9287] loop1: detected capacity change from 264192 to 0 [ 242.905507][ T8996] device veth1_vlan entered promiscuous mode [ 242.917688][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 243.016099][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 243.032286][ T9287] loop1: p1 p2 p3[EZD] p4 [ 243.037207][ T9287] loop1: partition table partially beyond EOD, truncated [ 243.045015][ T9287] loop1: p1 size 78398975 extends beyond EOD, truncated 08:46:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xfffd, 0x0) io_setup(0x84, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r2, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000880)=0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f00000008c0)=0x0) getresgid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004580)="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", 0x2000, &(0x7f0000001040)={&(0x7f0000000280)={0x50, 0x0, 0x641, {0x7, 0x21, 0x3ff, 0x2600004, 0x5, 0xdf, 0x5, 0xfffff001}}, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x3}}, &(0x7f0000000140)={0x18, 0x0, 0x100000000, {0x4d26}}, &(0x7f0000000200)={0x18, 0x0, 0x7, {0x7}}, &(0x7f0000000340)={0x18, 0xfffffffffffffffe, 0x10000, {0x80000001}}, &(0x7f0000000380)={0x28, 0x0, 0x9, {{0xa5c, 0x9, 0x1}}}, &(0x7f00000003c0)={0x60, 0x0, 0x5, {{0x1, 0xff, 0x1, 0x4, 0x4, 0xff, 0xa333, 0x80000000}}}, &(0x7f0000000440)={0x18, 0xfffffffffffffff5, 0x6313}, &(0x7f0000000480)={0x22, 0xfffffffffffffffe, 0x9, {'./cgroup.cpu/syz1\x00'}}, &(0x7f0000000580)={0x20, 0x0, 0x2, {0x0, 0x1}}, &(0x7f00000005c0)={0x78, 0x0, 0x5783, {0x0, 0xc, 0x0, {0x5, 0xc3, 0x0, 0x7, 0x2b4b, 0xffffffffffffff6c, 0xcd5, 0x6, 0x7b3ad9b8, 0x6000, 0xdfb6}}}, &(0x7f0000000640)={0x90, 0xffffffffffffffda, 0x9, {0x4, 0x0, 0x400, 0x8, 0x4, 0x7fff, {0x2, 0x1000, 0x6, 0x7, 0x7b8, 0xa647, 0x7ff, 0x80000000, 0x5, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7ff, 0xd9}}}, &(0x7f0000000700)={0x40, 0x0, 0x7, [{0x4, 0x8, 0x12, 0x2, './cgroup.cpu/syz1\x00'}]}, &(0x7f00000009c0)={0x550, 0xffffffffffffffda, 0x3, [{{0x1, 0x2, 0x4, 0x8000, 0x101, 0x3, {0x3, 0x9, 0x9, 0x3, 0x2, 0x0, 0x1, 0x8001, 0x10001, 0x6000, 0x5, 0x0, 0x0, 0x5, 0x8}}, {0x4, 0x32a, 0x12, 0x3e, './cgroup.cpu/syz1\x00'}}, {{0x2, 0x1, 0xdb7, 0x1f, 0xf6f, 0x8, {0x5, 0x6, 0x8, 0x81, 0xd1, 0x2, 0x7fffffff, 0x59a7, 0x1, 0x1000, 0x6}}, {0x0, 0x7fffffff, 0x12, 0xbd4, './cgroup.cpu/syz1\x00'}}, {{0x0, 0x0, 0x7ff, 0x1, 0x9, 0x0, {0x1, 0x7, 0x2, 0x1f, 0x3, 0x9c8, 0x1000, 0x1, 0x7, 0x2000, 0x3b400, 0x0, 0xee00, 0x7fff, 0x200}}, {0x3, 0x353, 0x8, 0x8, ']@\\+\'$,/'}}, {{0x3, 0x0, 0x80000001, 0x5, 0x3f, 0x6, {0x4, 0x4, 0x0, 0x0, 0x80000000, 0x4, 0x0, 0x6, 0x4, 0xa000, 0x8, 0x0, 0xee01, 0x5, 0x7}}, {0x4, 0x2, 0x12, 0x67c, './cgroup.cpu/syz1\x00'}}, {{0x0, 0x1, 0x1000, 0x0, 0x81, 0x2, {0x1, 0x8, 0x7, 0x80000001, 0x7, 0x80000001, 0x8, 0x6, 0x1f, 0x4000, 0x2, 0x0, 0xee01, 0x3}}, {0x2, 0xd09b}}, {{0x2, 0x1, 0x3f, 0x1000, 0x3, 0x10001, {0x2, 0x7, 0xfffffffffffff3c6, 0x0, 0x54d, 0x0, 0x6, 0x0, 0x0, 0xc000, 0x6d, 0x0, 0x0, 0x2, 0x3}}, {0x2, 0x1, 0xe, 0x4, '^.#G@/,$-*:/!.'}}, {{0x3, 0x3, 0xc000, 0x2, 0x8000, 0x8000, {0x3, 0x7, 0x3, 0x2, 0x2, 0x7, 0x4, 0xeaa, 0x6, 0x1000, 0x0, r3, 0xffffffffffffffff, 0x10001, 0x3}}, {0x5, 0x35, 0x6, 0x6, '\xf9#*{}['}}, {{0x6, 0x2, 0x8, 0x1, 0xc0, 0x8, {0x0, 0x511, 0x3, 0x1000, 0x80, 0xd, 0x5a6, 0x0, 0x7, 0x4000, 0x4, r4, r5, 0x7, 0xc79}}, {0x2, 0x3ff, 0x12, 0x7, './cgroup.cpu/syz1\x00'}}]}, &(0x7f0000000f40)={0xa0, 0x0, 0x2, {{0x2, 0x2, 0x940d, 0x4, 0x3, 0x4, {0x3, 0x4663d88d, 0x8001, 0x7, 0x75, 0x7e, 0x4, 0x7, 0x8b4, 0x1000, 0x0, 0x0, r7, 0x8, 0x20}}, {0x0, 0x1b}}}, &(0x7f0000001000)={0x20, 0x0, 0x200, {0x5, 0x0, 0x7, 0x8000}}}) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) sendmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002100)="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", 0xf01}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 243.135867][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 243.143867][ T9287] loop1: p2 size 100663296 extends beyond EOD, truncated [ 243.206831][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 243.254121][ T9287] loop1: p3 size 1912633223 extends beyond EOD, truncated [ 243.294561][ T9287] loop1: p4 start 3976200192 is beyond EOD, truncated [ 243.309253][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 243.351722][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.361490][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.369883][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 243.371168][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.391157][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.439144][ T8996] device veth0_macvtap entered promiscuous mode [ 243.484801][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 243.541953][ T8996] device veth1_macvtap entered promiscuous mode [ 243.593222][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 243.695190][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 243.716815][ T34] Bluetooth: hci2: command 0x040f tx timeout [ 243.731992][ T8996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.742812][ T8996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.753945][ T8996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.755411][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 243.764558][ T8996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.768043][ T8996] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.815175][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.825024][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.835373][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.924111][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 243.960841][ T8996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.971542][ T8996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.974365][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 243.981770][ T8996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.002691][ T8996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.017451][ T8996] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.029451][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.039765][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.097008][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 244.144296][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 244.223876][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 244.256813][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 244.256946][ T8996] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.257112][ T8996] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.285375][ T8996] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.294343][ T8996] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.383861][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 244.435121][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 244.514070][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 244.616483][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 244.693871][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 244.756249][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 244.874924][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 244.885540][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.894100][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.911261][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.924477][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 245.014589][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 245.094502][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 245.151057][ T567] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.159261][ T567] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.173827][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 245.186674][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.234182][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 245.324264][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 245.363932][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 245.444620][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 245.504528][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 245.573788][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 245.609096][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 245.654447][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 245.704740][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 245.758175][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 245.788180][ T2954] Bluetooth: hci2: command 0x0419 tx timeout [ 245.802024][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 245.874074][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 245.913995][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x3}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) write(r0, &(0x7f0000000040)="240000001a005f3814f9f407000903018000200000d22668f0d02b7b4000000000000008", 0x24) 08:46:36 executing program 1: alarm(0x1) r0 = socket$kcm(0x2, 0x5, 0x0) write$binfmt_elf64(r0, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x5, 0x9, 0x5, 0x3, 0x2, 0x3e, 0x3ff, 0x312, 0x40, 0x71, 0x7, 0x4, 0x38, 0x2, 0x0, 0x9, 0x800}, [{0x3, 0xfffffff7, 0x3ff, 0x8, 0x354, 0xf22, 0x8, 0x6b0e00000000000}], "e3cc4c613939834e75f253fbb06d842a774a885eb96d14e97052baeef8a70d7109aa7e4c4f07f437fa5c0d1d00a98652db52738fd792a7", [[], [], [], [], [], [], [], [], []]}, 0x9af) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000080)="c4", 0x1}], 0x1, &(0x7f0000000740)=[{0xc, 0x84, 0x7}], 0xc}, 0x0) alarm(0x7f) 08:46:36 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004200)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setreuid(0xee00, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400000, 0x0) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) stat(&(0x7f0000006a00)='./file0\x00', 0x0) [ 245.994078][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 246.026975][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 246.094490][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 246.158586][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 246.234097][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 246.305654][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = geteuid() syz_mount_image$udf(&(0x7f0000001240)='udf\x00', &(0x7f00000012c0)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6e1f030000000000003d", @ANYRESDEC=r1]) [ 246.403987][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 246.462045][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 246.544601][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access 08:46:37 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x10001, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x4, 0x1, 0x3f, "748a529920111dd38dfed0a73c18b4da902eb43b62c6874822bd28fabd02d1d4780a4c754fe69a08d779397eae102d4c3dcefd8047a30e225ccd684a11953b", 0x1e}, 0x58) socket(0x10, 0x80002, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)=0x80000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000003800)=@newtaction={0x68, 0x30, 0x53b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_simple={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, ':\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0xb0ab, 0x9}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 246.653393][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 246.714032][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 246.795636][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x9, {{0xa, 0x4e20, 0x1, @empty, 0x9}}}, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@hopopts={0x4, 0x6, [], [@enc_lim={0x4, 0x1, 0x3f}, @enc_lim={0x4, 0x1, 0x7}, @jumbo={0xc2, 0x4, 0x80000001}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @private1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x40) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000001}, @in6={0xa, 0x4e20, 0xe1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, @in={0x2, 0x4e21, @empty}], 0x48) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x290000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3f}}, @in={0x2, 0x4e20, @private=0xa010102}], 0x30) sendmsg$nl_route(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000240)=@setlink={0xec, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x14, 0x5, @dev}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_VFINFO_LIST={0x84, 0x16, 0x0, 0x1, [{0x80, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x7c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x10001, 0x271, 0x8001, 0x88a8}}, {0x14, 0x1, {0x38d9b46f, 0x1ae, 0x1ff, 0x88a8}}, {0x14, 0x1, {0x2, 0x1d3, 0x7, 0x88a8}}, {0x14, 0x1, {0x7, 0x376, 0x6, 0x4928}}, {0x14, 0x1, {0xd1d, 0xd7c, 0x41, 0x8100}}, {0x14, 0x1, {0x8, 0xcd, 0x7, 0x8100}}]}]}]}]}, 0xec}}, 0x0) [ 246.867541][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 246.904527][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 246.967592][ T9347] loop1: detected capacity change from 264192 to 0 [ 246.995823][ T9347] UDF-fs: bad mount option "n" or missing value [ 247.002722][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 247.035255][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 247.084614][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 247.134055][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 247.146667][ T9352] loop1: detected capacity change from 264192 to 0 [ 247.169562][ T9352] UDF-fs: bad mount option "n" or missing value [ 247.224121][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 247.268514][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:37 executing program 1: syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'default'}}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000001680)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6fd0fc94, 0x7, &(0x7f0000000540)=[{&(0x7f0000000100)="bc547ee897e00e0e42e61d8604eb5d9ca5960675319be22f51f24c19db7c1c8a0738e8b605ad20e9402dab22377ba1543315296414a5437e03f8b331f212770e37b4bc2fb488b92410876ffd159a9eb4ba35c4ea31e9d22c10e7a3a85a33e27494f8b677ab3e95c75bca97d426b2144dbdc5a759badc2434e699b976e363e4e4e574d8142db3", 0x86, 0x67c}, {&(0x7f0000000680)="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", 0x1000, 0xc9}, {&(0x7f00000001c0)="ae74665d783b483c6ac174aa15c133ce76d2a743b312db12cc665975cf5a752ac9f0930eb9ce87ae17b4b1e95e14e08cff1fbeb0118de575dd99fe996db9dc9e378dc2fe2f2d98af607ab479701566b51bf21c62c331589282e4f94b2b86970c431f86e121aa67a72a897d52033324560d", 0x71, 0xfffffffb}, {&(0x7f0000000240)="d6aab427c7d498aa0f381b4c7545b474749df402196a37ae4c23", 0x1a, 0x9}, {&(0x7f0000000280)="3e3d17f78a4b7c8ce41ae095b9dcb1db3dafdd1ec17598f63c1a2d4acc952d70cb0837687646a33ebb69f95d921e8fa42c0c1fa21882dc03a6cecd6beac051201201fb99f04ccbaac5d4f7b1eba172b0f0fa37f39c47dfb9fd04e774645d8d26e903f155c2646b1c873918dae80f1169e2a41a9e8f28b35def158cd48184def763b6d2885f0b95ca745c1a1a746c53f8a3d83ca8349464b3cc727b1f568afae64fb6a28b20c215b4b8173ccfadd828eb0ac5131052dcb0f05c0f0942c57a702376372637db2a0f", 0xc7}, {&(0x7f0000000380)="08963f76ef3bbf328418fa49a821fc458aa8f45e9ac35b962d19e4eca8284ee184f50320568fe17e1f90a6fb3b3f73c5101bf8bf8e8add5a0271aabc99e7a199de9e33a86ec16f0adb4f3771b179a9835ce50cf21d6a97fbf80ac606c95ee0e40d393c38f9a70f229e7f5530bdabb4743a128a8ce79313f9c56a630f94925b76294f5a23fff37fe77aa189aa", 0x8c, 0x6}, {&(0x7f0000000440)="6cfdd0ce917c83ed6be269f22d2399044f2dd8d83f1e55cf6fa9e1bc5a7bd99e6e1b3bcaba679e57918b18df15a991422b626ddac6aa2d5d6ecc383c08726214f3f35da8183df82ace960f041717e43233d80773bd76f2fd2e68633f2e0cf570c62165820150164ed44a517f303be4cd8bf9590551fcb67ca3dddc4d5ff2620c0ed1646689231727b41730d013fa3b9152737a4f5ab6eccaf57a8e9d2b7a828f71da332d180be18fd628d4efd440c49568d4f440f84c1fd46deef17a247dd7e95e2e05cdb2296230581b1920d30cd9380f2642c0a41dab86f516b164fbbab7ed64ffcd40ba31d69aa1a5036028e8d7068ca651cbc246e90e200a7c81483e", 0xfe, 0x2}], 0x8, &(0x7f00000036c0)={[{@gid={'gid'}}, {@dir_umask={'dir_umask', 0x3d, 0x5}}, {@gid={'gid', 0x3d, r0}}], [{@obj_user={'obj_user', 0x3d, 'cp860'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x36, 0x34, 0x31, 0x65, 0x36, 0x55, 0x66], 0x2d, [0x63, 0x64, 0x38, 0x63], 0x2d, [0x36, 0x31, 0x62, 0x4], 0x2d, [0x62, 0x35, 0x33, 0x39], 0x2d, [0x38, 0x62, 0x32, 0x31, 0x35, 0x37, 0x32, 0x39]}}}, {@subj_type={'subj_type', 0x3d, 'cp860'}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, 'iocharset'}}, {@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '{*-@'}}]}) [ 247.346286][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access 08:46:37 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3e, 0x4e, 0x7, 0x8, 0xaf0, 0x7901, 0x5b0a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x26, 0x2}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x18, &(0x7f0000000080)={0x40, 0x6, 0x96, {0x96, 0x3, "28e71f1603d0a8ad2ac1d9bcb8173ffcd34392771d58cefdee8e7a243c5c1a7804edb8ef4b1ca77ecb64f0ae0a10ae6d8864f678093f33252d059f276e3d1884cc3b410ab1691e0b38179e7cf10fce0d65f70bc3f5d874e9ebd0acbdf13697380656ecd7f1fb0b53a30bb8c81834df057f62fe7deefdc8e767094798918df796ea9198f271e317f592d5e0585da52a6dfc8b23b9"}}, &(0x7f0000000140)={0x0, 0x3, 0x6b, @string={0x6b, 0x3, "bae7d41adeea510f6b90ff9b458443e603aeff514258e477a8007201c9e644727e6680590aaf482f6d43a9e29d65cd45b8a9fe79f838b903ff28ef0b4190619ba1ab2a761d17f9fad8e8d3adc2ebdf04736f6f4e9cbefad2be2280e3f47f9b42c4a7134f4e4ca5b940"}}, &(0x7f00000001c0)={0x0, 0xf, 0x109, {0x5, 0xf, 0x109, 0x3, [@generic={0x17, 0x10, 0x1, "baa3b10afb1fca4b1de63b05cb42fc9d6715857a"}, @generic={0xcd, 0x10, 0x4, "f0035d651837cdc7d35f66bd53d8bff953c7f0ebe72b65f0130d157a5c62437d1f8e3924915dbe95ad6f3a8b24317ffae9ce68b10698ac5bee6050c4740b0936778923c2c96d576a8c8bf197e2cff1d29e38d23c7a0ec302ddd8ad422231836d691e26a2ba172b437f186cfda43651da64536b3d8d9006df26979e0617d7c8a3f9c0f42d01d1c9dd258855e985d417f8cd389dcf106e15e5e2474f3d8bb5a4777327bac947e153d206576700acb371ded8912df8e513000f323c7ed700388ece309922f3cd844073c662"}, @ssp_cap={0x20, 0x10, 0xa, 0x20, 0x5, 0x10001, 0xf00, 0x7, [0xc000, 0x30, 0x6000, 0x3f00, 0xbee71fa1b05a154]}]}}, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x20, 0x4, 0x20, 0x7, "6171f581", "809c29ab"}}, &(0x7f0000000300)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xe6, 0x2, 0xff, 0x0, 0x0, 0x1, 0x1}}}, &(0x7f00000007c0)={0x44, &(0x7f0000000380)={0x20, 0x17, 0x5f, "b3894ebd368ee6dd4d287b4c67d351b7825656b173084695e0d29bf77fc0221d67c24189f102d05d4d5b9e6cd7325b94df8bc0b473a67ee664980acf33115f47e59028ba048601b503f0749548e0c53e3a539d0c81babf4b563e773d639e4a"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000440)={0x0, 0x8, 0x1}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f00000004c0)={0x20, 0x0, 0x8, {0x1e0, 0x10, [0x7]}}, &(0x7f0000000500)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000580)={0x40, 0xb, 0x2, "3696"}, &(0x7f00000005c0)={0x40, 0xf, 0x2, 0x7bd}, &(0x7f0000000600)={0x40, 0x13, 0x6, @dev={[], 0x37}}, &(0x7f0000000640)={0x40, 0x17, 0x6, @local}, &(0x7f0000000680)={0x40, 0x19, 0x2, "1c27"}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000700)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000000740)={0x40, 0x1e, 0x1, 0xf8}, &(0x7f0000000780)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io(r0, 0x0, &(0x7f00000011c0)={0x84, &(0x7f0000000d40)={0x0, 0x0, 0x11, "087c79fbf307e98922c548acb3849da731"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 247.421097][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 247.462264][ T9359] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. [ 247.534168][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 247.568234][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 247.643951][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 247.676234][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:38 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket$inet_icmp(0x2, 0x2, 0x1) accept4(r6, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000380)=0x80, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="24000000000000a38977fa083504983cb77a7d295ef6f500"/36, @ANYRES32=r4, @ANYBLOB="000000000000000000000000349cf95cd135f558e45a2e289670af9844cf4b46ae7b7f6be95ffc666a5fa780762593851f272689c7f1f2eae551f02d944603f831ba7cedc5b8f7cdff22cd8d91ff59451baa2b046c486353b79de3a8e93144efd7be10dce066e22479d662f281eab6d20a6268e0f9b53b1d754308f65310d77c58e78c203490b1dfb0b6b74cc6735bfc286591ac4117b3ea7effe8f0cf418943f562b2126db7c348951379d6086ec55f491e78b61444015285683f8d19df29d44bd953705710d22f30ae7324680b1a54d523ecd2774e9a369ffad9235d2d87301193566a668ee6c1"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 247.740671][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 247.790484][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 247.844089][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 247.877114][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 247.948034][ T9366] exFAT-fs (loop1): invalid boot record signature [ 247.955165][ T9366] exFAT-fs (loop1): failed to read boot sector [ 247.961454][ T9366] exFAT-fs (loop1): failed to recognize exfat type [ 247.994801][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 248.072627][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 248.144440][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 248.170366][ T9366] exFAT-fs (loop1): invalid boot record signature [ 248.177368][ T9366] exFAT-fs (loop1): failed to read boot sector [ 248.184407][ T9366] exFAT-fs (loop1): failed to recognize exfat type [ 248.198661][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 248.244108][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 248.266862][ T9378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.276909][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 248.321327][ T9379] loop1: detected capacity change from 264192 to 0 [ 248.323947][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 248.355730][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 248.403904][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 248.420839][ T9379] hfs: unable to parse mount options [ 248.429376][ T9373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.433976][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 248.484824][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 248.513931][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 248.583843][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access 08:46:39 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket$inet_icmp(0x2, 0x2, 0x1) accept4(r6, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000380)=0x80, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="24000000000000a38977fa083504983cb77a7d295ef6f500"/36, @ANYRES32=r4, @ANYBLOB="000000000000000000000000349cf95cd135f558e45a2e289670af9844cf4b46ae7b7f6be95ffc666a5fa780762593851f272689c7f1f2eae551f02d944603f831ba7cedc5b8f7cdff22cd8d91ff59451baa2b046c486353b79de3a8e93144efd7be10dce066e22479d662f281eab6d20a6268e0f9b53b1d754308f65310d77c58e78c203490b1dfb0b6b74cc6735bfc286591ac4117b3ea7effe8f0cf418943f562b2126db7c348951379d6086ec55f491e78b61444015285683f8d19df29d44bd953705710d22f30ae7324680b1a54d523ecd2774e9a369ffad9235d2d87301193566a668ee6c1"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 248.629025][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}, @IFLA_BOND_ARP_ALL_TARGETS, @IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @local}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x68}, 0x1, 0xb}, 0x0) [ 248.684214][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 248.714583][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 248.815654][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 248.874366][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 248.925294][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 248.955515][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 249.005712][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 249.034698][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 249.084518][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 249.114281][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 249.148612][ T9390] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.164938][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 249.193996][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 249.244104][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 249.274774][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 249.345020][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access 08:46:39 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e22}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="74696d655f6f66667365743d307866e418af210c1e5e533ab694529d80cc003773b3cdf325b88ae7fed089544b41c2db04eb313fb014f30200c092d60b32d6d61fa7a49d851f44b7b350837308ebc2d56612590ac72f0a862ba9bbcc6bd44d3aebdc69db6c959e66dd22a04d758a2fcf5dc853ec69c657dac439a6a1886cbeff4d18a1f8fc880ac02b58d0ca3974651c8aa2fb0614758778af4e4f8291f943baf72c754433d10eb72d6ceda31eacb596594bbb2b70c66bd11c8f900af1645972b4885b276779171acbec94c8bc521e171217ceca2a196268ded1e56b8bfb85"]) [ 249.391277][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 249.436297][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 249.518503][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 249.584430][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 249.632138][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 249.713826][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access 08:46:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r2, 0x5}}, 0x1c}, 0x1, 0x0, 0x0, 0xc5798044ce0e2a7e}, 0x8800) [ 249.771058][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 249.835123][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 249.878770][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 249.926140][ T9398] loop2: detected capacity change from 270 to 0 [ 249.944168][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 249.976907][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 249.996679][ T9398] FAT-fs (loop2): Unrecognized mount option "time_offset=0xf! ^S:R" or missing value [ 250.027527][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 250.054783][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 250.084725][ T9398] loop2: detected capacity change from 270 to 0 [ 250.100016][ T9398] FAT-fs (loop2): Unrecognized mount option "time_offset=0xf! ^S:R" or missing value [ 250.135680][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 250.164552][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 250.213745][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 250.245249][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 250.316580][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 250.377368][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 250.484472][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 250.576331][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x3, 0x3, 0x301, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x9}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40841}, 0x20000000) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x7f558000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r4 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)=""/51, 0x33) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={@cgroup=r4, r3, 0x0, 0x0, 0x0}, 0x14) [ 250.694258][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 250.753811][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 250.793993][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access 08:46:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xe8f, 0x12, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfe, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r1 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x48, 0x172f, 0x37, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x1a0, 0x80, [{{0x9, 0x4, 0x0, 0x46, 0x2, 0x3, 0x1, 0x2, 0x4, {0x9, 0x21, 0x9b3, 0x3f, 0x1, {0x22, 0x863}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x3, 0x3, 0x58}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x10, 0xe3, 0x4, 0x1, 0x40, 0x3}, 0xc, &(0x7f0000000100)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x1c, 0x4, 0x5, 0x4}]}, 0x3, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x402}}, {0x63, &(0x7f0000000180)=@string={0x63, 0x3, "11abb0c7ce65a503983e2937a61756b3a081eb20fb313ddf1645f53987e6c1fc4609a35a682e4f9af7f0e4a4af26284b8a837fed1aa314e022099da5b39cba2208147f7df83503a3890e638fb9f32cae97b4422cb249f6e6945d1a9a4f24b80f1b"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x427}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000380)={0x14, &(0x7f0000000280)={0x20, 0xd, 0x38, {0x38, 0x22, "16f7b47b873e46853eedac9fcff1bd81ff209285e516ecf8a8132e9079eee37b7d1b8b7a540da5961314aae1882bedf7872c3a175adb"}}, &(0x7f00000002c0)={0x0, 0x3, 0x24, @string={0x24, 0x3, "949955dab410a53f135a25bfaea53ec66f340f703d3c4cfe7901b878ed04b051bd90"}}, &(0x7f0000000300)={0x0, 0x22, 0x1e, {[@global=@item_4={0x3, 0x1, 0x3, "3c997b96"}, @global=@item_4={0x3, 0x1, 0x3, '\r7}\''}, @local=@item_4={0x3, 0x2, 0x3, "15317a2b"}, @global=@item_012={0x1, 0x1, 0xa, "bd"}, @main=@item_012={0x2, 0x0, 0x8, 'oY'}, @main=@item_012={0x1, 0x0, 0xb, 'A'}, @global=@item_012={0x2, 0x1, 0x0, "aa1d"}, @local=@item_4={0x3, 0x2, 0x0, "f6cf4dbc"}]}}, &(0x7f0000000340)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x7, 0x1, {0x22, 0x2d0}}}}, &(0x7f0000000680)={0x18, &(0x7f00000003c0)={0x40, 0x9, 0xcc, "040c90cfd45cb9bfa547a9efbdad6128e143cf6f6c6e568d713af8297158ca6969b5f4c9f2816dfa5e9c552e3516d3ad454d423afc97af76fec51983d9c70635182e55a51aa1f4f983732d8b2c2e901c3fe5d87c3250d7b1ccdc757ce42f0140df11a4ddaa83b49073d8f4d218dea576d04e0819c0cfa8bdc4bece6dd7736dc86b123caee13d4830dab548dfbb04bf3ceb6e7d16eac4fd723d8a45def0d0c16f255cb4d58e5289b86509b0c6edb67994fedb8204c042aa6a5a1c679f714e567376f326581c50cf1f9e644484"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0xfe}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000540)={0x20, 0x1, 0xd4, "52c97bc95a529be477e4028f192c8292c7619d7f0c4fdbdbc878ac7daf6f1a6f97adeae4599a2bf37ef2436614aaaf45f50a8cbd65cf25d37235d26d9be3f74b5e00a25e2e4c48dc750c4f82b34bc6f821ba26b7626dc4d2e34464ea71519e0ec27e7ac09a529a60f1561a1ea04c1bb261d3a6e1dc85b211645849a3af58893c67593ac4e3d249f22fcf63c6adf14b1c002d8c007f990df05129eaeaff689d20371ca7d342e680c4ba9b0b68e5a0723f460cb35cb15b740ae22d6b623c68c2609a5eccb3acd36a7be76cfa654219fdb8df538386"}, &(0x7f0000000640)={0x20, 0x3, 0x1, 0x8}}) syz_usb_connect$uac1(0x3, 0xc3, &(0x7f00000012c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb1, 0x3, 0x1, 0x4, 0x40, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0x2}, [@selector_unit={0x7, 0x24, 0x5, 0x3, 0x6, "4da1"}, @feature_unit={0xf, 0x24, 0x6, 0x6, 0x1, 0x4, [0x5, 0x9, 0x4, 0x6], 0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x4, 0x800, 0xa2}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x5, 0x2, 0x94, 0x9, "a7"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x3, 0x4, 0x0, 0x4, "b5e7abc9cae38cb4f7"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x6, 0x1, 0x6, 0x8, "e0b472", '\x00\x00\x00'}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x5, 0x8, 0x80, "7dd5"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x1, 0x3, 0x7f, {0x7, 0x25, 0x1, 0x1, 0x4, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x20, 0x81, 0x6, {0x7, 0x25, 0x1, 0x81, 0x0, 0x7}}}}}}}]}}, &(0x7f0000001240)={0xa, &(0x7f0000000b40)={0xa, 0x6, 0x201, 0x0, 0x2, 0x8, 0x20}, 0x6c, &(0x7f0000000f40)={0x5, 0xf, 0x6c, 0x5, [@ssp_cap={0x24, 0x10, 0xa, 0x80, 0x6, 0x0, 0xf000, 0x4000, [0xff0000, 0x30, 0x0, 0xf, 0xff30, 0xff0000]}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x4, 0x9, 0x5}, @ssp_cap={0x14, 0x10, 0xa, 0x7f, 0x2, 0x4, 0xf0f, 0x9, [0x3fff, 0x3f]}, @ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0xfff, 0xf0f, 0x200, [0xff0000, 0x3fcf]}, @ss_container_id={0x14, 0x10, 0x4, 0xce, "bd71dd68f0bf544205837cf22b7d5c7e"}]}, 0x6, [{0x4, &(0x7f0000000fc0)=@lang_id={0x4, 0x3, 0x1801}}, {0x4, &(0x7f0000001000)=@lang_id={0x4, 0x3, 0x1004}}, {0xb2, &(0x7f0000001040)=@string={0xb2, 0x3, "746ee9ea557c55d16753a64ba0e2c8a75fdd80fb96d584743e42b6e5cda4c631d08e7c4aab77cbe06876f78ed0586391828e9c436a456122fbc9e6c56bc8b2b9ce9ed25d7661e6320784954af18c3dc8178beb5e47e7d36a4bae5c37591817b9b30745dd375c13000f5392b8df831ab479874a371516f098d29411c887990e6593e8f5ca1a1ffe9130fbe91d089415f57c1266846a1bfb2802c132fb086300addaa72d105501e31ee7fb292e2062b630"}}, {0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x1411}}, {0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x340a}}, {0x8f, &(0x7f0000001180)=@string={0x8f, 0x3, "cad5d1d1a31078d8f5e7038526f198538a838e2f5178f1ab1aaf005d4ecc79bcda0be0e35d0e129068ccbae8d174c6a8a7b0436de2a00d2391b7a6348ea4441f0118bbbaeef670a2ae079ec37e4a849883253069de00291b5c0688697bc2850b0b2ea372d98667f447e1341b928165fd3d326388aa41e8405505655946e1da814b282acf11579e715fa9e930f5"}}]}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000840)={0xc, &(0x7f00000006c0)={0x40, 0x22, 0xfd, {0xfd, 0xf, "fcfda86e47dce69e764a1e58db62ee062bb94a06f4cd32da6025663a2046ec5bd5991aa7840aecc548a65210d9854ceac31bee9c8cba596772480083f6f7dd30c3b206b2d528f05590c560a3ea8d2b8dcb4d3a188f806a61bfb76d6ab0174f6060dee13d593c118ed1bb3268ae9da33329f992c99997f73191c7efdd5e13c89e0e8dc53fe19242e039b50263559f332c24069becc51619629c3db9531e2c44467186566ae94e02ba43ab57e55e04f34f6d337b808833c3feb633badee4668bc220d4b991ca8acab0fdcf605cbfdbf0ecc78d5cd0ecb943f819bcd1160ff57335c48284c7c3e6bde58f6377154c8de64e7c6a42c5e49203ac35a687"}}, &(0x7f0000000800)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000009c0)={0x10, &(0x7f0000000880)={0x40, 0xf, 0x98, "73118a68d167f82000bce559b559fc883a48909566a8ccf6fc7bb92b51820868b2ae1e9f2af7b2498c12afa55f8df1858b51bc6bf5eceb5b117162137fe0b284c31720225a3c61ec2d4990dae38f14f7a5cd098029dff40995a88cb473f84f634ed19aed42dfb0fde0ea301934058a3a4f6ba1821e35501d0e532df58d16e975f8dc998ca408d22bccf39565b40478b3a650e55aa1fe34ce"}, &(0x7f0000000940)={0x0, 0xa, 0x1, 0xfc}, &(0x7f0000000980)={0x0, 0x8, 0x1, 0xfb}}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000cc0)={0xc, &(0x7f0000000a00)={0x40, 0x23, 0x80, {0x80, 0x5, "d407fa97c85f6901b13f44dcee22f9a17fb8e6fc4349268b712f19dfe9125be06ac3622bf6a1c1c4021ed5b437e7cf7a63e0b36dc503f64fad2846a84c9fb79d8b28a556568590aab1285c698aa4006baf794dc86cc5c4d4ad904fd59dc5f6ed7c618e4d45fb507de050d2333562cbee8c63111c8e834f98a057aa38d464"}}, &(0x7f0000000ac0)={0x0, 0x3, 0x3d, @string={0x3d, 0x3, "d96b794a7b05069cf8a7177bde50343f3ac0385e949b906dc181055e15fda96c6e2f0bae539b9d5ae64e5874c988f2e0d99db44917876e3b05fa4d"}}}, &(0x7f0000000dc0)={0x1c, &(0x7f0000000b80)={0x40, 0xe, 0xc8, "6ad5cc85317ec8be560a953e134a3b73852fca82099bc568a0034add1f89a11c6978aedd4e6642ff404a04025096cb4627a0f16b5bf76766121ab6e208b2331bc235d7ed2f4192d187bc27d7fc04d45819286750c278364633418550153389efa7716728172feb6dd76e7b92275fc2e4a7bc323672d0365c09a703d3727c708e3019765a4a3c7bb22619877360c86f553db4345321a59a4992cdb782c8048b570282097ed544a3369018c5c64204d8f1f86b0aee925d84eaaee4090a572ef5b0dfb6b979166364ae"}, &(0x7f0000000c80)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000e00)={0x0, 0x8, 0x1, 0x2c}, &(0x7f0000000d00)={0x20, 0x0, 0x37, {0x35, "40a6a6920f143b2608290dc7eedcefb70b23e8281cd78ce7405cc72ccec8f680d8824acb3912ba630add6ebe5ec801794c49959e2e"}}, &(0x7f0000000d40)={0x20, 0x1, 0x1, 0x8}, &(0x7f0000000d80)={0x20, 0x0, 0x1, 0x20}}) syz_usb_control_io$hid(r0, &(0x7f0000001640)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 250.839120][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 250.934832][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 250.983702][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 251.044266][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 251.098387][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 251.187721][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access 08:46:41 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe4) r3 = getuid() setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e24, @private=0xa010100}, @in6={0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @local}}, @in={0x2, 0x4e24, @private=0xa010100}], 0x3c) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x100000, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}], [{@uid_lt={'uid<', r2}}, {@euid_eq={'euid', 0x3d, r3}}, {@fsmagic={'fsmagic', 0x3d, 0x3c8b}}, {@fsname={'fsname', 0x3d, 'sit0\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}}) r4 = fspick(r0, &(0x7f0000000340)='./file0\x00', 0x0) preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/91, 0x5b}, {&(0x7f0000000680)=""/100, 0x92}, {&(0x7f00000009c0)=""/77, 0x4d}, {&(0x7f0000000780)=""/51, 0x33}, {&(0x7f00000007c0)=""/236, 0xec}], 0x5, 0x2d, 0x743) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in=@empty, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000e00)=0xe4) r6 = syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000a40)="54b3cfeec6568f68664ce9bb9684f50aa3785d2cd228f522738808a4754161b4f332351d8e23fef881d51612303f35271625b01cd054c56e0002e912fc40bc162e4adb92f34e9da403e87558b32f5a88f7b6d3f2e9bd0cad20602be07f289cc6d05375b10248c3b93cc29c852250d4c03f753d4a169f207621e2b5bcac133fb4fb93ffc2a579f1e4a088a7fc87bd7a62cd0b6c443b", 0x95, 0x5}, {&(0x7f0000000b00)="54e0d1de7ae874f3897adf7a65f84e7fae9091e9d5c10c44e2032e66d5fbf4cc639a70869a8eb8844b668448f017dc127657f22bdefd5c0b9996bc13ac4bfd7aaf75c7515248e4a1df9b89b99d2fafaa12400a3bfca873f91799d145f3b9fa2afeb821bf968f560af5e0d1657dd7c4a178d3f094e727ef5fd13f848c07896fbfa7d2191551cb10b0ea43c219a08054e50f35a7e091b119b4fef17fa9461e80c3c6b9d2d3cb046a1b683c0b4b9bc8dc701625541c946d736d09b9058cc6fd213434a3c7617a756f38286b7d0f3755b263ab0cb24b992c07d01664760d0cd3", 0xde, 0x5}, {&(0x7f0000000c00)="ee355b3d2cb444b9e6883ca8c042211a351e8c2fed434a4d51f5bfe69038f3adb3e170503bc9947f9d6c87da9b675e4aba0a5b6c373c480da77f9ca96b254e7db64b6a5d30a2e34fd08d36e5d815ef2659de1318f18eff6ea16c33289dac44b6338b12d44f62a58b7d34f0a7d5050aaabd0eea04268be769cf27f7815455755fb08e4569e061f6a3fe3d4524a9d225d427d0a9b71ec60e9e42fe18e7eb21db0f5bbe6e7012ca24c546186d1d652cce6e93a10b71f527975ddb5916b559bc9f25bf17b49c", 0xc4, 0x2}], 0x100000, &(0x7f0000000e40)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0xbb8e}}, {@noloccookie='noloccookie'}, {@data_ordered='data=ordered'}], [{@euid_gt={'euid>', r3}}, {@euid_eq={'euid', 0x3d, r5}}]}) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r7) fstat(r6, &(0x7f0000005f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000ec0)="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", 0x2000, &(0x7f0000006100)={&(0x7f0000002ec0)={0x50, 0x0, 0x2, {0x7, 0x21, 0x1, 0x18000, 0x4, 0x9, 0x0, 0x6}}, &(0x7f0000002f40)={0x18, 0x0, 0x100, {0x3}}, &(0x7f0000002f80)={0x18, 0x0, 0xab6b, {0x8a43}}, &(0x7f0000002fc0)={0x18, 0x0, 0x0, {0x9}}, &(0x7f0000003000)={0x18, 0x0, 0x3f, {0x5}}, &(0x7f0000003040)={0x28, 0x0, 0x20000, {{0x1ff, 0xffffffff}}}, &(0x7f0000003080)={0x60, 0x0, 0xd47, {{0x0, 0x8, 0x2dd0000000000000, 0x9, 0x0, 0xea, 0x7}}}, &(0x7f0000003100)={0x18, 0x0, 0x3, {0x101}}, &(0x7f0000003140)={0x17, 0x0, 0x5, {'%-$#--\x00'}}, &(0x7f0000003180)={0x20, 0xfffffffffffffff5, 0x1, {0x0, 0x8}}, &(0x7f0000003300)={0x78, 0x0, 0x4, {0x2, 0xfffffff9, 0x0, {0x3, 0x3, 0x8001, 0x6, 0xffff, 0x100000000, 0xfffff801, 0x0, 0xe4, 0xa000, 0x20, r3, 0x0, 0xe5, 0x3953}}}, &(0x7f0000003380)={0x90, 0xffffffffffffffda, 0x3ff, {0x4, 0x3, 0x7, 0xe000000000000000, 0xffff, 0x1, {0x6, 0x5, 0xffffffff9cba1d2b, 0xffffffffffffff81, 0x213, 0x40, 0x7f8000, 0x0, 0x3ed, 0x8000, 0x3, 0x0, 0x0, 0xff, 0x101}}}, &(0x7f0000003440)={0x108, 0x0, 0xff, [{0x1, 0x5, 0x1, 0x2, '*'}, {0x2, 0xffffffffffffff01, 0xb, 0x3, 'allow_other'}, {0x4, 0x1, 0x5, 0x6, 'euid>'}, {0x3, 0xff, 0x7, 0x4, 'fsmagic'}, {0x5, 0x0, 0x0, 0xfffff800}, {0x2, 0x81be, 0x0, 0x1}, {0x2, 0x1, 0x2, 0x6328cee8, '&+'}, {0x3, 0x56, 0x2, 0x4, 'fd'}]}, &(0x7f0000005900)={0x648, 0x0, 0x7f, [{{0x3, 0x1, 0x9, 0xfffffffffffffffa, 0x2, 0x2, {0x2, 0xc7e1, 0x0, 0x0, 0x466, 0x1, 0xffffff00, 0x10000, 0x4, 0xa000, 0x9, r5, 0x0, 0xd46a, 0x775}}, {0x6, 0x4, 0x8, 0x3, 'group_id'}}, {{0x0, 0x2, 0xfffffffffffefff5, 0x8, 0x800, 0x1, {0x3, 0xb9, 0x2, 0x0, 0xcf49, 0x0, 0x8, 0x6, 0x200, 0xc000, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x9371}}, {0x200000005, 0x1, 0x5, 0x4, 'sit0\x00'}}, {{0x6, 0x2, 0x617, 0x4, 0x8f, 0xea19, {0x1, 0x100000000, 0x8, 0x2, 0x6, 0x80, 0x2, 0x3ff, 0x4, 0x4000, 0x9, 0x0, 0xee01, 0x10001, 0x2}}, {0x3, 0xfffffffffffffff9, 0x1, 0xa8, '}'}}, {{0x0, 0x1, 0x1, 0x4, 0x6, 0xfe, {0x1, 0x2, 0x3, 0x31e6eee2, 0x7, 0xffffffffffff2853, 0x0, 0xffffffff, 0x81, 0x6000, 0x40, 0x0, 0x0, 0x3, 0x400}}, {0x5, 0xfffffffffffffffa, 0x1, 0x9, '/'}}, {{0x5, 0x2, 0xff, 0x9, 0x400, 0x1d, {0x1, 0x10001, 0x80000001, 0x6, 0x100000000, 0x9, 0x7fffffff, 0x5bf, 0x1, 0x8000, 0x7, 0x0, 0x0, 0x81, 0xcba7}}, {0x6, 0x2, 0x4, 0x3, 'uid<'}}, {{0x6, 0x1, 0x8, 0xffff, 0x9, 0x80000000, {0x0, 0x7ff, 0x527, 0x8, 0x6, 0xd08, 0x6, 0x7f, 0x4, 0xc000, 0x5, r3, 0x0, 0x6, 0x401}}, {0x6, 0x7, 0x6, 0xfffffff9, '^.]^-\\'}}, {{0x4, 0x2, 0x3, 0x4, 0x7f, 0x200, {0x1, 0x8, 0x0, 0x8000, 0x0, 0x1, 0x5, 0xdf9c, 0x8000, 0x2000, 0x10001, 0x0, 0xffffffffffffffff, 0xbe4, 0x261}}, {0x0, 0x3ff, 0x3, 0xde, 'uid'}}, {{0x1, 0x3, 0x0, 0x7fffffff, 0xfffffff9, 0x3, {0x1, 0x6, 0x4, 0x1ff, 0x40, 0x5, 0x4e, 0x3ff, 0x1, 0x6000, 0x9, 0x0, 0xffffffffffffffff, 0x93, 0x1}}, {0x5, 0xc5, 0x7, 0x7, '\\&^#,\a&'}}, {{0x1, 0x2, 0x5, 0x0, 0x83, 0x800, {0x4, 0xffffffffffffffff, 0x8000, 0x100000001, 0xa1, 0xffff, 0x1ff, 0x9, 0x0, 0xf000, 0x8000, 0x0, 0x0, 0x3, 0x7}}, {0x0, 0x3}}, {{0x4, 0x0, 0xfff, 0x7f, 0x5, 0x4, {0x0, 0x6, 0x1, 0xfff, 0x7, 0x101, 0x400, 0x800, 0x7, 0x6000, 0x9de, r7, 0xee01, 0x8}}, {0x4, 0xffff, 0x5, 0x9, 'euid>'}}]}, &(0x7f0000006000)={0xa0, 0xb, 0x9, {{0x6, 0x3, 0xffffffffffffffc0, 0xffffffffffffff7c, 0x8, 0x5, {0x5, 0x5, 0x8, 0x5, 0x9, 0xfaf, 0x1ff, 0x101, 0x1ff, 0x6000, 0x4, r5, r8, 0x400, 0xfffffffe}}}}, &(0x7f00000060c0)={0x20, 0xfffffffffffffff5, 0x3f, {0x80, 0x0, 0x5, 0x6}}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x66, 0x2, 0x7, 0x10, @mcast2, @mcast1, 0x10, 0x8000, 0x10000, 0x3f}}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000328bd7000fcdbdf250100000008002b00f100000008000300", @ANYRES32=r9, @ANYBLOB="c8c8255e0b844af9ab1a0414904053ad29e63c39c5275446724eea7b73977f10418a9f383e8ffe5ebd59b55842d5fbc10be3d5433bd9c1d04a86f8452d659ae824a637"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20040000) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], 0x0) [ 251.248126][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 251.354724][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access 08:46:41 executing program 1: bind$phonet(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x3, 0x0, 0x5}, 0x10) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) bind$phonet(r0, &(0x7f00000000c0)={0x23, 0x5c, 0x8e, 0x7f}, 0x10) syz_mount_image$reiserfs(&(0x7f0000000440)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6e0900000400000000"]) [ 251.396467][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 251.454868][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 251.486656][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 251.553996][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 251.608612][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 251.663933][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 251.698962][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 251.743777][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 251.776261][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 251.845172][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 251.865177][ T8921] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 251.909565][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040)=0x1, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) [ 251.985568][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 252.030208][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 252.064232][ T8921] usb 3-1: device descriptor read/64, error 18 [ 252.093866][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 252.171408][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 252.253940][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 252.295982][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 252.334807][ T8921] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 252.385869][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 252.420388][ T9435] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 252.424534][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 252.518041][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 252.530167][ T8921] usb 3-1: device descriptor read/64, error 18 [ 252.565905][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 252.644701][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 252.659007][ T8921] usb usb3-port1: attempt power cycle [ 252.721623][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 08:46:43 executing program 1: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000000)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000013200)="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", 0x29b, 0x11580}], 0x0, &(0x7f0000013c00)=ANY=[@ANYBLOB='\x00']) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x480000, 0x14) [ 252.835591][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 252.886207][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 252.965648][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 253.007293][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 253.064514][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 253.097667][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 253.164307][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 253.226571][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 253.284360][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 253.319025][ T9445] loop1: detected capacity change from 512 to 0 [ 253.339579][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 253.374426][ T8921] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 253.392895][ T9445] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 253.434038][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 253.458997][ T9445] EXT4-fs (loop1): 1 truncate cleaned up [ 253.464987][ T9445] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 253.466080][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 253.544935][ T8921] usb 3-1: device descriptor read/8, error -61 [ 253.555224][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 253.584292][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 253.644945][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 253.683098][ T5] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336:ffffffb9 [ 253.695804][ T5] CoreChips: probe of 1-1:0.0 failed with error -71 08:46:44 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000015c0)={{0x12, 0x1, 0x0, 0xa5, 0x73, 0x39, 0x8, 0x46d, 0x8aa, 0x408d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe7, 0x27, 0x95}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x18, &(0x7f0000000000)={0x20, 0x22, 0x81, {0x81, 0xc, "f783202d94e190a1f24431fb22ff64d1f9effccdbe180dd04cd200d3aeb365d2fb2d4b1eb54284142f2ca750bf786818c5529048f9d795ca5b5c0d1ec9f96ca385493882ac759a9cbcc922acdbac319203c48c1e9a77b4b15f7fcc7a0b8827ca5a3534e2cb54b6a5a5d1b607db267c93ec91a0be737914c62709b748aaeb51"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x444}}, &(0x7f0000000100)={0x0, 0xf, 0x29, {0x5, 0xf, 0x29, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x78, 0xf00, 0xf571, [0xff0030, 0xc0]}, @ssp_cap={0x10, 0x10, 0xa, 0x6, 0x1, 0x1ff, 0xff00, 0x4, [0xff000f]}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x18, 0x0, 0x1, "f1604005", '1 qo'}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x80, 0x5, 0x8, 0x4, 0x8, 0x3}}}, &(0x7f00000006c0)={0x44, &(0x7f0000000200)={0x0, 0x31, 0xf2, "e7c86b96496b6b8bdce1761ceaa96b67a0375cb48f8011c28dfa6cd5630dd1aa72c7bf61154d2bdef1dfd8ccd0f04016aff6199be2a4016044df137e94d755d53caec900973e8dcd24e16722a897348eda48adbf1bad9292e4b527d198a6e2cfe2c05d27c61754ed1a15133d515d49ede40bea65c2b8b2f0753b8917a3e012f4ca9cdfa1ba13256f9fc2684cc249fbdeb9c6b89e0209ae4d6caac76cf925b14d6d7c9b2d61c122ee958d44bba1b189365946797872fc9e1ce73b43b2f00400cfb294f10f7c881a2b76ed4ae72967dd07c29ffd976dd7289d129d0dc084993b25b0c748fa4bf054ae9c686e612a678426125b"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f00000003c0)={0x20, 0x0, 0x8, {0x0, 0x20, [0xf00]}}, &(0x7f0000000400)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000480)={0x40, 0xb, 0x2, "35c1"}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0xd3bd}, &(0x7f0000000500)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000540)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000580)={0x40, 0x19, 0x2, "cd7f"}, &(0x7f00000005c0)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000600)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000000640)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000680)={0x40, 0x21, 0x1, 0x8}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000740)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0xb43, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x20, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x4, {0x9, 0x21, 0x1, 0x21, 0x1, {0x22, 0x7a6}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x2, 0xff, 0x9}}}}}]}}]}}, &(0x7f0000000c40)={0xa, &(0x7f0000000780)={0xa, 0x6, 0x110, 0x5, 0x0, 0x6, 0xff, 0x8}, 0x2f, &(0x7f00000007c0)={0x5, 0xf, 0x2f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x2, 0x4, 0x4a, 0x3, 0xaf33, 0x1}, @ssp_cap={0x18, 0x10, 0xa, 0x1, 0x3, 0x80, 0xff0f, 0x101, [0x0, 0xc0, 0xff0000]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x3, 0x0, 0x2}]}, 0x6, [{0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x438}}, {0x79, &(0x7f0000000840)=@string={0x79, 0x3, "30d87c5857c840a5f18f0a93df299a9e43cb0c0c2aded8aef184c14b6df49fe71cf3ff15e9843eddaca77871dba7ccb7301d19a1d8aaa8b48b7df58b183a1a49974f7d28f4abc07a4c6f0026ad2d709862a584c689173914ac33b538f6ab59c2e3d932c1d43f1b4904f40686b39ee2919e20eda6ab6c9b"}}, {0x72, &(0x7f00000008c0)=@string={0x72, 0x3, "e93fcf9c47e51f832853143dc6b377131422e801fd3bbe4ee9e7ef104c26d38dd4cd71159d90e94121e0ecf41179b246bdaaa3e3f71f5ee424a91a4ddae148bfd6eecb5bbf1e0459159f2f375ae4d82f97960b8a19c605aa2b6cf46acd63163569ff256bb3e60cb676e2ab0d91ef50cc"}}, {0xed, &(0x7f0000000940)=@string={0xed, 0x3, "df2ec3f84944e4787be28ad0e0c8523ee41acfc2719a0c8ac897f28b3665dd4e242cbefe46e762c7cc8ad6c9a0639f4a06a3c0fd9f2c0bf3a546f3451745a26fe97242313c4139aadece12838ba1ad21c1c4b053509898a55f6dc09063a33364da591a8aa8bc77b70e5ee9aa9d7a22098c2a613df329a95763c85403a21883c2618429328d0a5b9fce3779c5908652eb244c05bc7b42f2f77e3ecdea5016c2f2a9c2765688896f009b045b95c779a320010c2497885899ade03c6bf1cc146aa6a45104edca2277add5e4544a95820b329cc11d338b8a205680a4d64205b9154de186357fbed89ef3cb4771"}}, {0xcd, &(0x7f0000000a40)=@string={0xcd, 0x3, "f5b34e7d547cd78b6a33e3d6cc08c445787fd177f406dad8ae451d675a5542235f2daf413386186cb4b795307bd89e5d4c0965505d63118290f8a9d703f5e29de419a8046d1f118129289102bc1dd34a18ce0698a2ca04b0bf2498f194a95e108d015df0d76bdfa993fb9e18fbdbd2eb40e1ec59c7567ff46d976b5d401fd30ce032b1e2ca4ead07c1a23d12443bbded1599543f15a11b2d18ae3548a2893477c2776dad716ab603184013219247b67005c525b0652fce6fec0a5708049aad1270d1b6221602d5df01c1b2"}}, {0xdb, &(0x7f0000000b40)=@string={0xdb, 0x3, "a4c7953cd09c04cc621932164a8ff844d96625440913276bb45c97f22d27212c20436d89cf5f16edcc1f8e1612a101fa6d64ae8993fc9e526adf5b94ca404a098f449c366c64c8fd5ff707b147e2a5552ebaa0b164e817548af402c70b3d4c62824451595c8060fab4748e83fcd797bd62a61f057f95bef65abf903fe38e0ea8a28f4514f8d7ed74975f92902828d1b956cf44e844b05cf4018b5e9512f1903e3f51f9a634bbe45b8c1dcc7fe14e1ab70510a45df3d4e1488b5f22a1c31d6ef7399f30f7ca2d167a91986bde75e486c491d696f46c2195c074"}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000ec0)={0x14, &(0x7f0000000cc0)={0x0, 0x5, 0x100, {0x100, 0x24, "9ec240697834b5197548fdd42eddac9bbaab38fe876c8a5b5fdf8ebae43dea6c4f0327696873060488657af36895b71cd42ece5159c80298b34f65b3f5a32d2127797f1245782500e8ccc156942b9909de2cd494aabce4bb371303fd3956c674230d6e614b15b3db248e0511a939cae9d3c6b28849a733a86bd4dc96ed38df3f984a1670e9249f77dde37cd7e09e8ab6933c112579439725dedd1e888a3dcca0cf8db05f045bf00c9990d06358a77b355e99ec6d4a38284738ef1f880a391ef3b9eb5514ef6bee922d2d4d289812224d475780ab67c16b6002c10456714034362696a5bb5311e1a49d17dbae3fa3239a28fc492e9f92976e39bf70d254e5"}}, &(0x7f0000000e00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x403}}, &(0x7f0000000e40)={0x0, 0x22, 0x13, {[@global=@item_4={0x3, 0x1, 0x8, "43bf7a95"}, @global=@item_4={0x3, 0x1, 0x5, "41c5490a"}, @local=@item_012={0x2, 0x2, 0x5, "ae8d"}, @global=@item_4={0x3, 0x1, 0x9, "7e01c746"}, @local=@item_012={0x0, 0x2, 0xa}]}}, &(0x7f0000000e80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x40, 0x1, {0x22, 0x965}}}}, &(0x7f0000001040)={0x18, &(0x7f0000000f00)={0x0, 0x12, 0x1b, "047c7307d23ae9e2fefb094f7a83eab60613abefacc193d274c26c"}, &(0x7f0000000f40)={0x0, 0xa, 0x1, 0x1e}, &(0x7f0000000f80)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000fc0)={0x20, 0x1, 0x23, "d26cbf6c43902c9129473cf969a3002da1c8343e0b92def221b9da7c70f26998606b10"}, &(0x7f0000001000)={0x20, 0x3, 0x1, 0xff}}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000012c0)={0x14, &(0x7f0000001080)={0x0, 0x10, 0xa0, {0xa0, 0x31, "33bd47efad8d47dc0ca1a54a1eee3d0d0de170e09780fab130d0741ab5a54e5de257f59c750550469e35b4c350ce03856ed780b3e91b65d3df44a21079872b95d818ee2a3bf929e0c55df0240d944d31b9fe7f02b5ac107da1e8eacdfa49767f7eea143853c4072714f25a73951186a65498bbb23bbf421d190b198e0458802f1879e09fb4329b3bf6fa5411f4d8a825ce25131e63ecc90eef3b3e4d4776"}}, &(0x7f0000001140)={0x0, 0x3, 0xd3, @string={0xd3, 0x3, "e660f5cd20e9685853a2ec522a0c17345527b4fb682cdf410f02b418bf65487fc61732f1eb776bf84becd2b1bbb62c79f608938e953c0a0bcd9dc8e8c877992a34bdd8b6c7b8debc6ed97123cfa2241cb67e0f03078d3883f430ca88e9cfad44ae87b7f4adf23fd330156721db36ab9a2b6b856ee667c334e25b436880a533bf4dff200a387ed0a001cb15aaa94eeef0866cd95df7c2d4944db0be183baeb5106fd272269ef1d2fd8e668e7797836b451b7863913c0313a447a5b8fb0e9c1a0140070c1d50b2d80f8172b59c876022882c"}}, &(0x7f0000001240)={0x0, 0x22, 0x8, {[@global=@item_012={0x2, 0x1, 0x7, "183e"}, @global=@item_4={0x3, 0x1, 0xb, "94107b5a"}]}}, &(0x7f0000001280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x4, 0x1, {0x22, 0xdb7}}}}, &(0x7f0000001500)={0x18, &(0x7f0000001300)={0x40, 0x15, 0x75, "cb8d561b70fdfe8073f670549ce619e414b76b54f152325ed7cfc112342c9e9f7248c8e9f615529dcc80fe27a2c61f677bdceabd598c9190913ad52e19de1983a784cd643b7e6b641d9fd6b2d008583f589077367a92d1dd4a5084c6736e6de6b2272c38b6465fc4aacf013e7dc4ac939c58f74d6d"}, &(0x7f0000001380)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000013c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000001400)={0x20, 0x1, 0xb7, "4673c6ec9aca701373d0de3cb0d88404f3a27567eee03a9cada7ef51d58cf25a1d1588613176478626dad7d0f5c61e26ab54ca5af3a9bf409edda95dc336e2c609f00cfb99c102bd4d2126f2c427c0127fde56bffe316348a2e0fe726b25c04a1ff0be76bb9688e0f26bcd280e97a7efb7b8653835ef98e99e899d5fc763f4513c01c5dfbb8bf6d3cf7742c61162410cd405843551457b1d8546f65aaef59a5ec0ecad046d1d19edda1e4ebaa3f7f378e163d7b406cf67"}, &(0x7f00000014c0)={0x20, 0x3, 0x1, 0xff}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) [ 253.776766][ T5] usb 1-1: USB disconnect, device number 10 [ 253.823738][ T8921] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 253.995129][ T8921] usb 3-1: device descriptor read/8, error -61 [ 254.116043][ T8921] usb usb3-port1: unable to enumerate USB device [ 254.154613][ T5] usb 1-1: new high-speed USB device number 11 using dummy_hcd 08:46:44 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp_prespec={0x7, 0xc, 0x6, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @dev={[], 0x10}, @void, {@canfd={0xd, {{0x4, 0x0, 0x0, 0x1}, 0x2a, 0x1, 0x0, 0x0, "f00bc91a27c2b91a20e839b6412f651090f377d5ab805e58b33260d64ae9298b00c0b64d6d6c0f9ca61ce0a7e7f5eb25920b2b9ad8290e793e6145da7ce9d0c3"}}}}, 0x0) [ 254.455247][ T8921] usb 2-1: new high-speed USB device number 6 using dummy_hcd 08:46:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x4000012, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) epoll_create1(0x0) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @rand_addr, 0xc87}, 0x1c) listen(r2, 0x10001) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1, 0x100) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0xa0000019}) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f0000000100)) [ 254.713719][ T8921] usb 2-1: Using ep0 maxpacket: 8 08:46:45 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4161, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/97, 0x61}, {&(0x7f0000000080)=""/117, 0x75}, {&(0x7f0000000100)=""/239, 0xef}, {&(0x7f0000000240)=""/118, 0x76}], 0x4) [ 254.834474][ T8921] usb 2-1: New USB device found, idVendor=046d, idProduct=08aa, bcdDevice=40.8d [ 254.844060][ T8921] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.933443][ T8921] usb 2-1: config 0 descriptor?? [ 254.982822][ T8921] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08aa 08:46:46 executing program 0: r0 = fanotify_init(0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) fanotify_mark(r1, 0x40, 0x0, 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) fremovexattr(r0, &(0x7f00000002c0)=@random={'os2.', '\x00'}) r3 = syz_open_dev$video4linux(0x0, 0x7, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2) fcntl$dupfd(r3, 0x406, r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) unshare(0x8000400) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) pselect6(0x40, &(0x7f0000000080)={0x0, 0xfffffffffffffffe}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f0000000300)={0x40, 0x7, 0x4, 0x100, 0x8, {}, {0x3, 0x8, 0x20, 0x0, 0x0, 0x9, "2bcfec60"}, 0x9, 0x2, @offset=0x7fffffff, 0x9}) listen(0xffffffffffffffff, 0x10001) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) fanotify_mark(r4, 0x2, 0x1002, r5, &(0x7f0000000100)='./file0\x00') 08:46:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e37, 0x0, @private1={0xfc, 0x1, [], 0x42}}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x0) 08:46:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4002, 0x1450}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x3}, @IFLA_BR_MAX_AGE={0x0, 0x3, 0x8}]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008800}, 0x2800) [ 256.409428][ T9488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 256.429819][ T9488] bridge1: the hash_elasticity option has been deprecated and is always 16 08:46:47 executing program 2: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x4, 0x20, "806769934e7e16d00a37abb8e46bbc449c3d1f8a56da7e432b45347bd7610101"}) syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef6100"/192, 0xc0, 0x400}, {&(0x7f0000010100)="dd6bcb1c8fa443cb11faaf1e400007000000000000000000561b675f0000000010000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010400)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010900)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010a00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010b00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000011000)="0100"/32, 0x20, 0x2800}, {&(0x7f0000011100)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000011200)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000011300)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000011400)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f0000011500)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000011a00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011b00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011d00)="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", 0x1c0, 0x4000}, {&(0x7f0000011f00)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000012000)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000012100)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000012600)='/tmp/syz-imagegen138528540/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000012700)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000012800)="8edfb62ac2e94e3811faaf1e400000000200000000000000571b675f0000000030000000000000001000000006000000880100000000000002000000000000001000000000000000020000000000000001000000000000000f00000000000000110000000000000002000000000000000100000001000000000400000000000000000000000000000600000000000000020000000000000005000000050000001300000000000000000000000000000014000000000000000100000000000000150000000000000002000000000000001600000000000000030000000000000001180000000000000400000000000000040000000000000000000000000000000100000001000000170000000000000000000000000000000500000000000000000000000000000001000000010000001800000000000000000000000000000003000000000000000000000000000000060000000600000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200"/416, 0x1a0, 0x8000}, {&(0x7f0000012a00)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000012b00)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f0000012c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000012d00)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000013200)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000013300)="01000000000000000004000000000000571b675f00000000571b675f00000000d017ea1bd017ea1b0000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000013400)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000013500)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9800}, {&(0x7f0000013600)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9880}, {&(0x7f0000013700)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000013800)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9980}, {&(0x7f0000013900)="02000000000000000004000000000000571b675f00000000571b675f00000000d017ea1bd017ea1b0000000000000000ed4102000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000198a879c0000000004000000000000001a04000000000000571b675f00000000571b675f00000000d017ea1bd017ea1b0000000000000000ed81010000000000000000000000000000140000000000000114000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a8a879c0000000002000000000000002600000000000000571b675f00000000571b675f00000000d017ea1bd017ea1b0000000000000000eda1010000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b8a879c0000000002000000000000000a00000000000000571b675f00000000571b675f00000000d017ea1bd017ea1b0000000000000000ed810100000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c8a879c0000000014000000000000002823000000000000571b675f00000000571b675f00000000d017ea1bd017ea1b0000000000000000ed810200000000000102010000000000000000000000000009000000000000000a000000000000000f000000000000000c000000000000000d0000000000000000000000000000001d8a879c0000000002000000000000006400000000000000571b675f00000000571b675f00000000d017ea1bd017ea1b0000000000000000ed81010000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e8a879c00000000", 0x300, 0x9a00}, {&(0x7f0000013c00)="0200"/32, 0x20, 0xa000}, {&(0x7f0000013d00)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000571b675f0000000035000000000000000800000000000000160000000000000006000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000013f00)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000014000)="3a00000000000000050000000000000004000000000000000000000000000000561b675f000000000c00000003000000571b675f000000001000000003000000571b675f000000001000000002000000571b675f0000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f0000014100)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f0000014600)="0100"/32, 0x20, 0xac80}, {&(0x7f0000014700)="0100"/32, 0x20, 0xae00}, {&(0x7f0000014800)="0300"/32, 0x20, 0xae80}, {&(0x7f0000014900)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000014a00)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000014b00)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000014e00)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000014f00)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000015000)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000015100)="32f0f0b829891e4411faaf1e400006000300000000000000571b675f000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000015200)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000015300)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000015400)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000015500)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000015600)="2b15f12790010000571b675f000000000f000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000015800)="0200000000003434180100007a4a7934836fe852000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef6100"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000015900)) 08:46:47 executing program 0: sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xc0, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x67}}}}, [@NL80211_ATTR_IE={0x67, 0x2a, [@ssid={0x0, 0x19, @random="a949a01ee6f6c518d48c3d7245a14c58a304e37cdde5bf90d1"}, @random_vendor={0xdd, 0x36, "f1936252b88be1170bf5b34449528a2a6dd78e08628aeb020ff6a9d5aca810a6307c73376ea0965e8ca8265c0fa1e390c1ff5a19c189"}, @ssid={0x0, 0x6, @default_ibss_ssid}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0xc, 0x2a, [@gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1910}, 0x4004014) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000001780)='/dev/dlm-monitor\x00', 0x15d000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x121, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x0, 0x6}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x28, r2, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}}, 0x1) r3 = syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000041435320410e5150e8d50000000109021b010100000000090401000186ee0d0009058217", @ANYBLOB="2b189d98832f5b7de7a2c039dd1e8ebf986bf7ad2b00618ab5dbcfecf0955248c9ca627967ac0c8f1041176db46980ad16ca7f1911d757d0e314288aa2271d7d2082b56ffd3c36fb4e430e68fbcc982e79a705d022ac3b577d5da98bd56523732a3ca6c0b7fbbef7570a8a0feea421c9606d69f3c8c285b0243741d55c223174363bd0edda2f9658621f7310234d65d7dae60d5cf4ef19c36588cd689af14857442da8a0bb6d88f749996d813f275a2298ed479a78e48d4081d36d759c7c197a266365b256596da244363dfd769444b5ba8252bd6495b4267e784b8b1a45f88db5c1f9b7f7128c1d984603b7bdae3f3993", @ANYRES64], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="1500204ee8ae9cbbaf328e6865bfd1803352a2ff9671bbe9b9cd59ef04b30c535f7f1442018927ab64ea8ed9825be06cc9cff2c1b8acad3858"]) [ 257.244857][ T8921] gspca_zc3xx: reg_w_i err -110 [ 257.282340][ T9496] loop2: detected capacity change from 4080 to 0 [ 257.330485][ T9457] udc-core: couldn't find an available UDC or it's busy [ 257.337771][ T9457] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 257.379554][ T9496] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 257.391004][ T9496] NILFS (loop2): mounting unchecked fs [ 257.497898][ T9496] NILFS (loop2): recovery complete [ 257.529176][ T9500] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 257.594746][ T34] usb 1-1: new high-speed USB device number 12 using dummy_hcd 08:46:48 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200020, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}], 0x0, &(0x7f0000014a00)) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendfile(r1, r0, &(0x7f0000000040)=0xc7, 0x3) socket$netlink(0x10, 0x3, 0x1) [ 257.864780][ T34] usb 1-1: Using ep0 maxpacket: 32 [ 257.894515][ T8921] gspca_zc3xx: Unknown sensor - set to TAS5130C [ 257.901076][ T8921] gspca_zc3xx: probe of 2-1:0.0 failed with error -110 [ 258.005549][ T34] usb 1-1: config index 0 descriptor too short (expected 283, got 27) [ 258.014159][ T34] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 258.022330][ T34] usb 1-1: config 0 has no interface number 0 [ 258.028815][ T34] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 157, changing to 11 [ 258.041559][ T34] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 258.052471][ T34] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.169053][ T34] usb 1-1: config 0 descriptor?? [ 258.226207][ T34] snd_usb_pod 1-1:0.1: Line 6 Pocket POD found [ 258.286100][ T9509] loop2: detected capacity change from 4096 to 0 [ 258.367839][ T9509] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 258.380556][ T9509] EXT4-fs (loop2): get root inode failed [ 258.386543][ T9509] EXT4-fs (loop2): mount failed [ 258.425164][ T34] snd_usb_pod 1-1:0.1: Line 6 Pocket POD now attached 08:46:49 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x870097f8567f3ab6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0xfffffff7}}, 0x18) [ 258.703163][ T34] usb 2-1: USB disconnect, device number 6 08:46:49 executing program 2: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="cefaad1b", 0x4}, {0x0, 0x0, 0x200}], 0x8008, &(0x7f0000000080)=ANY=[@ANYBLOB="ec"]) [ 258.853437][ T9306] usb 1-1: USB disconnect, device number 12 [ 258.874299][ T9306] snd_usb_pod 1-1:0.1: Line 6 Pocket POD now disconnected [ 259.129298][ T9534] loop2: detected capacity change from 2 to 0 [ 259.158308][ T9534] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop2 08:46:49 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x200, 0x80) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x40, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640), 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) clone(0x4000000, &(0x7f00000000c0)="a7208f05b2b48935565302905c5b72e3f5fa988797b95253f61db942e70e74c7b5d1784745fabc4a97422e7cdd3e65153b88a2b9554257ad7cdeda82dded57aa745611b56c36c6652c240dcf7f345923603518ca1d3c41fd67bf5a460e255f1b4c96b43fd4106443f0a9f75ef43a38ad4b5ac8e51a42f4bb038ce0807c78b079", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="9776fcf1b85571323cf89f93b2b989dc5525cf8af20d80d0c2f5867e") [ 259.614602][ T9542] IPVS: ftp: loaded support on port[0] = 21 [ 259.643745][ T8921] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 259.884702][ T8921] usb 1-1: Using ep0 maxpacket: 32 [ 260.004532][ T8921] usb 1-1: config index 0 descriptor too short (expected 283, got 27) [ 260.012888][ T8921] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 260.021305][ T8921] usb 1-1: config 0 has no interface number 0 [ 260.027751][ T8921] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 157, changing to 11 [ 260.041015][ T8921] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 260.050325][ T8921] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:46:50 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x870097f8567f3ab6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0xfffffff7}}, 0x18) [ 260.230807][ T9569] IPVS: ftp: loaded support on port[0] = 21 [ 260.321767][ T8921] usb 1-1: config 0 descriptor?? 08:46:50 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x200, 0x80) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x40, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640), 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) clone(0x4000000, &(0x7f00000000c0)="a7208f05b2b48935565302905c5b72e3f5fa988797b95253f61db942e70e74c7b5d1784745fabc4a97422e7cdd3e65153b88a2b9554257ad7cdeda82dded57aa745611b56c36c6652c240dcf7f345923603518ca1d3c41fd67bf5a460e255f1b4c96b43fd4106443f0a9f75ef43a38ad4b5ac8e51a42f4bb038ce0807c78b079", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="9776fcf1b85571323cf89f93b2b989dc5525cf8af20d80d0c2f5867e") 08:46:51 executing program 0: sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xc0, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x67}}}}, [@NL80211_ATTR_IE={0x67, 0x2a, [@ssid={0x0, 0x19, @random="a949a01ee6f6c518d48c3d7245a14c58a304e37cdde5bf90d1"}, @random_vendor={0xdd, 0x36, "f1936252b88be1170bf5b34449528a2a6dd78e08628aeb020ff6a9d5aca810a6307c73376ea0965e8ca8265c0fa1e390c1ff5a19c189"}, @ssid={0x0, 0x6, @default_ibss_ssid}, @gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0xc, 0x2a, [@gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1910}, 0x4004014) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000001780)='/dev/dlm-monitor\x00', 0x15d000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x121, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x0, 0x6}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x28, r2, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}}, 0x1) r3 = syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000041435320410e5150e8d50000000109021b010100000000090401000186ee0d0009058217", @ANYBLOB="2b189d98832f5b7de7a2c039dd1e8ebf986bf7ad2b00618ab5dbcfecf0955248c9ca627967ac0c8f1041176db46980ad16ca7f1911d757d0e314288aa2271d7d2082b56ffd3c36fb4e430e68fbcc982e79a705d022ac3b577d5da98bd56523732a3ca6c0b7fbbef7570a8a0feea421c9606d69f3c8c285b0243741d55c223174363bd0edda2f9658621f7310234d65d7dae60d5cf4ef19c36588cd689af14857442da8a0bb6d88f749996d813f275a2298ed479a78e48d4081d36d759c7c197a266365b256596da244363dfd769444b5ba8252bd6495b4267e784b8b1a45f88db5c1f9b7f7128c1d984603b7bdae3f3993", @ANYRES64], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="1500204ee8ae9cbbaf328e6865bfd1803352a2ff9671bbe9b9cd59ef04b30c535f7f1442018927ab64ea8ed9825be06cc9cff2c1b8acad3858"]) [ 260.545064][ T8921] usb 1-1: can't set config #0, error -71 [ 260.557377][ T8921] usb 1-1: USB disconnect, device number 13 [ 260.797094][ T9600] IPVS: ftp: loaded support on port[0] = 21 08:46:51 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000003bc0)={0x0, 0x0, 0x0}, 0x4040880) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8000, 0x0) sendmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@sco, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="d9c2508915750fdebc12", 0xa}, {&(0x7f0000000100)="a588efd4330e8a42002c1a2272228ce7482af822d6ab2cb6cc2904197ad6abb128a72f284fd34d1187172994a0b76c0bfdd818c0821a7a2429874fb76eda70a48963cdb58062fec012f05b71c7896eac1d949a30e8a317d0f47f1bfabca570fd1805bc289157e47668b7a679db2e48c97435e3f92e888827645231b7234b7de3aa1d7b91962a6d01287b5b18a8412c933fa3f48698edaf8ee0abd00d8a84aa4fc5ccd85f232677c410e18fc65193de7b425bc7b91cee7c", 0xb7}, {&(0x7f00000001c0)="558d4707924f1564b3d0e02a0da7eadcc755281a27c492c62395d1b5c586e4fbc6928a4a28e1d40ff2f7b9ed9dfc84d11a62cb8b3dd1bf8d9a6d6f02648d790b394550458e32370cd9057aff215f9dfdb750447b0e1c61a8df46dd496ffb80bd0ca701d2fc454972f7ff8e4381af53d49be51d7740bd4fbdabd73ab77aaf2beb43e97f9677b056a822dc79a4c94a20e0413b4b", 0x93}, {&(0x7f0000000480)="066be490f38c2d40c6500035174f55e74af5fcd0fbb3eac962cfffc21b4bab23b2a13b137c94e741d2db9a9b7373b6e083c689d916e7ca7035d819e7889c92c2dd676713", 0x44}, {&(0x7f0000000500)="4b408d9096a04bfa82d59750716472708d7b375545649b3a17868b32048331f5f7f86a04f0fc695efbb884582e7877358b8b19aea224fb4767607aa7a47ad88801e1228912b0f1ff410686822622b23641fe957502737d3f44784b0ce4af0f5ecf387d71ae1485141926e55d255f7c82354f6f91b84269c11f807ca47b364a4a7a44bca0c0a9caf1fa7b5a9d1c970460d6e24c7796f00b4f2768c3e253e7b675cf37390e5602", 0xa6}, {&(0x7f00000005c0)="fd2fb798123366f255ce8225d72136a4a46081e52c03ba3f59ff9c54e484b5c8ccf540179f7dcf2d6de0727258a3379d114318d27b2769b6f367e97999c7fcd3cae1ca8ae6c9a66e58fb703b53df7fb3b89b870bf4910bf4f8859087c2f9411c25ab1ce875d284b93b9bfe57200ef7171770c739147b43640c973211ead499521c43b3c45b68a75eae9ee3df1f4433d3319b7d87b7009e99ddbdd0d2eda1def284db0b3dcee8d9b07d3d3a3253dc843fe4fb0c1a14d24016eccfa2ff861ecd041150ab2f0a26d36fb0c844c242f3005675ee9e7a13dce23cc8a5fdd9c0d5b8d684344d84a544f2", 0xe7}], 0x6}, 0x4000000) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000280)=@phonet, 0xb0, &(0x7f0000000340)=[{&(0x7f0000000400)="e0b689b1f504a0f4e404aebeac7959efdee08e2cf2f3020074f54deb9615db9577a2080841db85fcc6b2dc4842cab6cf7f9c0be3089f79138b0bff6b4a60f47e39570ea16a33f691ed6884bd38100bd9156d96fe25199e70e044a5b7ab1b4bdf652f0347abae4c00"/126, 0x2000047e}], 0x1, &(0x7f0000000380)=[@txtime={{0x18}}], 0x18}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x52ed5000) 08:46:51 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x870097f8567f3ab6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0xfffffff7}}, 0x18) [ 261.595479][ T2954] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 261.865792][ T2954] usb 1-1: Using ep0 maxpacket: 32 [ 262.027430][ T2954] usb 1-1: config index 0 descriptor too short (expected 283, got 27) [ 262.035916][ T2954] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 262.045524][ T2954] usb 1-1: config 0 has no interface number 0 [ 262.051786][ T2954] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 157, changing to 11 [ 262.064511][ T2954] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 08:46:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0xf4082bde2a3ea575, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00', r0) fsync(0xffffffffffffffff) [ 262.073896][ T2954] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.095825][ T2954] usb 1-1: config 0 descriptor?? [ 262.155545][ T2954] snd_usb_pod 1-1:0.1: Line 6 Pocket POD found [ 262.356787][ T2954] snd_usb_pod 1-1:0.1: Line 6 Pocket POD now attached 08:46:52 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xe4, 0x98, 0x2, 0x10, 0x1a86, 0x7523, 0xb394, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x83, 0xaf, 0x47}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x14, &(0x7f0000000000)={0x0, 0x22, 0xae, {0xae, 0xe, "9a68a9e2bd75d26b24989a893c61b7c6c72cf259fc725689f38989a03ca3e83510cca4a99f72ba3ad72f009bbaa5d8c0a87b7fd282a08ddb8f277e61abe8379b91e3e8c8ef9e72dc299e7f339cd3d6783ca24b0012abb83be17e952c78912c756e877fe7e1b33004aaeb8517d256bdb7d53a8ba2d8605b049ea99f7365639b426c1477133510838994238c7a0835836fc727e34328355a96b91e5c32c62f82fc626d9bc72bdbe559dec8b29e"}}, &(0x7f0000000180)={0x0, 0x3, 0x8a, @string={0x8a, 0x3, "640dfbbfef3994da0b1d6d7a5682828824405db73894c59581d47f2b00fdd7a27d7a996e97cd4d264db3a7aa4e63f490bc7d5ea3e7bfdc8d37b7daecc51411166697e23c88981876ceba4f1a214bb796c3dbe2f7fd4b5457ec71b5c7ddfae53daa0895041f825fea6dd40cb87a279bbe9c646f14eb8fd9e5f367cc05355d8c5f71f142c7b6411c6d"}}, &(0x7f00000000c0)={0x0, 0x22, 0x1c, {[@main=@item_012={0x0, 0x0, 0x8}, @global=@item_012={0x0, 0x1, 0x7}, @global=@item_4={0x3, 0x1, 0x9, 'g+*h'}, @global=@item_4={0x3, 0x1, 0x6, "e447923c"}, @global=@item_4={0x3, 0x1, 0x1, "af6b3eb5"}, @local=@item_4={0x3, 0x2, 0x6, "96213958"}, @main=@item_012={0x2, 0x0, 0x8, "b86b"}, @global=@item_012={0x2, 0x1, 0x9, '$\t'}]}}, &(0x7f0000000100)={0x0, 0x21, 0x9, {0x9, 0x21, 0xffff, 0x8, 0x1, {0x22, 0x4c6}}}}, &(0x7f0000000440)={0x18, &(0x7f0000000280)={0x40, 0x7, 0x7c, "412807be2bdbb4c1933d843a31e180256fc76db4ff2b77e1007bff614ab7607f28fa73b0a6f01d5d99c5b9122f8a3627ae111791abbe62e2414547b3bff296b1cee7f3d37ad3a2bc52f4851f6f9dd035f36c619c65792736bb19b938c4efcd5cd509bac3cdc6267d12654d01f63e57164a73341e96a043a207d198d3"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x3a}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000003c0)={0x20, 0x1, 0x6, "1705559e51fe"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0x6}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:46:53 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x870097f8567f3ab6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0xfffffff7}}, 0x18) [ 262.792186][ T2954] usb 1-1: USB disconnect, device number 14 [ 262.817421][ T2954] snd_usb_pod 1-1:0.1: Line 6 Pocket POD now disconnected [ 263.014170][ T8921] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 263.254553][ T8921] usb 3-1: Using ep0 maxpacket: 16 08:46:53 executing program 0: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x14, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 263.535188][ T8921] usb 3-1: New USB device found, idVendor=1a86, idProduct=7523, bcdDevice=b3.94 [ 263.544740][ T8921] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.554139][ T8921] usb 3-1: Product: syz [ 263.558432][ T8921] usb 3-1: Manufacturer: syz [ 263.563157][ T8921] usb 3-1: SerialNumber: syz [ 263.694642][ T8921] usb 3-1: config 0 descriptor?? 08:46:54 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 263.738054][ T8921] ch341 3-1:0.0: ch341-uart converter detected [ 263.880313][ T34] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 264.108571][ T3132] ieee802154 phy0 wpan0: encryption failed: -22 [ 264.115316][ T3132] ieee802154 phy1 wpan1: encryption failed: -22 [ 264.248594][ T34] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.259894][ T34] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.270119][ T34] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 264.283571][ T34] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 264.294102][ T34] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.405677][ T8921] usb 3-1: failed to send control message: -71 [ 264.412186][ T8921] ch341-uart: probe of ttyUSB0 failed with error -71 [ 264.456579][ T8921] usb 3-1: USB disconnect, device number 6 [ 264.473749][ T34] usb 1-1: config 0 descriptor?? [ 264.490906][ T8921] ch341 3-1:0.0: device disconnected 08:46:55 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 265.172623][ T9306] usb 3-1: new high-speed USB device number 7 using dummy_hcd 08:46:55 executing program 3: r0 = fanotify_init(0x20, 0x1) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = dup3(r0, r1, 0x80000) r3 = accept4(r1, &(0x7f0000000000)=@nfc_llcp, 0x0, 0x80000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0xfffc, 0x1, [0x4]}, &(0x7f00000000c0)=0xa) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r4, 0xff, 0xcc, 0x5, 0x4, 0xe82}, &(0x7f0000000140)=0x14) sendmmsg(r1, &(0x7f0000002f40)=[{{&(0x7f0000000180)=@rc={0x1f, @none, 0x6}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="8cba3fbbc36e61648f580079c2691e9f9613ba3abde702fa844d83f93b8d835965523141e5b94a43db3f68f12661b0d33415f18ad276ba8b593eb0ac8eafbcfbff64193d79a34d20994512dedc54c69d4f107287cc0a3c98851f41300422c41e770277c712c822cc8287cf3d98c9f0e12d9aa3366118bbb375ee5508bcdf6e71a86724e069d74718b99cb7dd9dd86bfd349c23b7a196ee64106648df1946e333b03dfdfd1276662eb14ec740b79fabe49feb100a357e046f8f6fb71d694430be24f3ea2694f00447aac60efcb76affdafe2a", 0xd2}, {&(0x7f0000000300)="af09387fe3c01360709ac4893751cd1ca62545150e770d4f0c45d908b3f0000487d99ad2382f15cd", 0x28}], 0x2}}, {{&(0x7f0000000380)=@qipcrtr={0x2a, 0x3, 0x4001}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000400)="2061bbcbba2a1b8cf2d91af68f9c1f1d56c1e6c7aa511605734f7e50deef4f50a5aede68e294ee10c4339ae9db38feb694f9b648bab520e5f2d1f64cca0bf6907d491e643c611288e55fa2b0dddadbe21ea10974cb89896b04c2564856c16514d29076864bb126cfbcf8c60d3cd79bb58c53ec8d428152e33d11614e51ae81389ee93f147269fe3a9d37a0c42b9cd8dc322957d54c8be93735c16672843ca812da420cf30f9832932e0429b028970120d2242589fc8a", 0xb6}, {&(0x7f00000004c0)="a84b2e6a8c6ae85c512428982696cd28de8ac99837dfa3a1cf489570981daf757538af39170b69c1000b3d1b75ab535e3115aed74626144f76bde5eb", 0x3c}, {&(0x7f0000000500)="4df7441a3b553750c6524d8acd77aeb454a91be61a7df5880eea4d519f2b7ad670832d760c5c359919b2660d55c3de184cf72510d503ce3471ca2878671244c262855f9d09af23f400eff6e73cb89030107eb3110b0d984d6309035d2000cf74ec74b7a22a9f44f981b4b5c3ae89718c66890fda41924fe86e37e2a8c7316a701298382efe62384c89c068de1814f80d6e964f12fbe05e3e339e4d5952eb0c4b5b377db3a307f09e79813ac95c189626d0bbe0a7a3895f6c30524483bb2161555fb18cf9eec061f102ffbec9c05da293d4b197a037276cd95904b84908", 0xdd}], 0x3, &(0x7f0000000640)=[{0xe4, 0x10e, 0x4, "6c6b4d122e0b1385dc818e535dee9c713e083a2eeb11810f80ddee8ee6d1f9ef61cef020c1974ddc66fb37a599680fea4537b16268b2fcfe6f2ae2d1e8f5630d1571dfc8da830ff067ee896dccd05ea3eab8db7269045e61069d1d250f140d797d19786c991d5c34be8eb3d702771b5555d5b8331d3bfebaa52dac62c4b8af1ed5be883c8cc24d076a473f49bc9abb677c5f15c58fe4dbe4daeeca90e2f4974c9fc53db5422fa4ac811367fc18cc454009239439faeade64e2191ef270db8752038abb6474f2abfde85a8e7eea0f4083f50553e6849b"}], 0xe4}}, {{&(0x7f0000000740)=@ll={0x11, 0xc, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000007c0)="3600e94eb9600bc299192bb3063c9b1586a7a5dd7f124274f8acb8f7364964cc79f861bd36653830a9654ea06cc11915abc0a874f0afb9f61f785e58c842fd40980bd188a28df6b93313dd5e472f919086c80862c1748ac4aca28509fc774ff9489fa00594d68dd169e0052d86c5c736730fdde443395f8acb5f695c0b49e614a14efae3eb27c8ca68e0224c66e772e41aa0bfaba1ebd3a2fc7075e90213fd457b7d77a375e2d64c2275d122f3dddbdc01f4aff198c553bec0c507d88178a4b5034a8bc28af118bc3b2845db25690a699276ee27b63fd4e58bb0238b8bd9606763a012fad2786bc4f546a48fc472ea24f80144c9b7f10c68df4fa0c19f5103b68554bc2b08d6ffaeaecea5154220af75f349fbcaadf794a910f26b16c05297d392394aadce1e8cc3aec209d18e5c191fad209bea1da2958b752c207002c121cba2a4ae69d5e2b2b8b4e838bcfb5b16afd83843f8f57be7fa727d1bdf5c2414740ac7703f720b15603018f09837078bd5d5c92ef4638373ff0f711b33189747d7b651fe6cca14324eec994f8a1ea397c37b9c869f7d5336b310a09184b518e3715444829093964ee0b76d4f3ec38523edad6906e46f45407936da50438bf83c3ce29e12d501acd2cd3cda3d73719fd5d97391fe62c4020c6e1111e078f96067c40ebf2250eb6feff3bb493860174d2768d2aadf5bb76c34d340545b6a1ea84eceffe6cbd5abab885808a58c5603cef6b03899bcb944d51b40b7d262df102cfe13580d67ed3b897fe6ad9baed08bb2fd95bbedc7c997de5e0fb9b315ef5529454022e489a3884e9f3c6305610161200f47896b7538dfc327a146b5324bfddaff4dafc187fc58003e80149d30221bf83a9a1bb0a5ef52b47f0d0de90f27e19cd405cd368764599bb41c645d1288f532adf2975fc5ee1b830a51c74af217cc1ce32fcf4c25282d730d6ac6edfed8b446a86a395da643051e5bfa833d774cb6137f6b8d4e6f9bbbfd16aa5a3c07d609532eb04cc082550f60379d2ca53749bd58b476286d75e98a8ccd754e345d46606b458165ce6ac43cbf12eb6330323a731493a2e5494d543e8eb9564812774f48f9854fc3aed7639aff6a481d107d0ecea883f9fbc35b47aa5d915768fcad88481a96908a46341d2d0f6e0a96d02639a9ec196135cde8994203a253565e42d9623f4e3d4167ae409494b77f8b04c7015364d7959c46967e0edf72d56feccb746bac50f396ab8b34f3ecaa4e7380b4f074b3cbcdd4655d740edf782dd016ba9e83fbbb82266821a407ef27294984ce154916fd4f9745c89bd1cd3cbf39ff07ed72e2ccbb6812441aa4156e80e8e2cd5bfdc9bab331aa9d184f1a7f8b1374d5af5341e85434bb42d31f2efd261b7570206d502ae5014b2c4d6a41af24377b2f55ec551c2f12ae0df33dc13fdd15e0b9125e44dd9ac5e75efe5b8b9fca59b36ef6c09602400cec2ebd997e08f03199550247843668edd584d9106dcca6235b83efaea381f78af9261f49b7cba3684875a7e9afdfa550ac97208d1c022a54ce303e86d154eb0b1429a00676d6e3a8b2c86182b00e4d240c3c59ec1dedc024185acad049150f2e58ffdb532a1f29a8d2cbdba169c0a800fd99c7be72d257ea21513fa3724887bb9b2ff5526dee32e1e5060fc7c93cde67af0ca9f3a72b8a2fab862f36595d87ba0c7da85ff86f82756c4a04c8722f7c7df00e9d1be295831e1804e8543864d564d799efcdcf288c75229bb74b2846b68bbc209b6fd34a61842efd65521b43c244c63a47d17593766f2a92fb72d085eb7b37d73b674a2b06cb14b96d5907ae17f86c2b641cb6862307d0ff240a3f01908e7c87e9bbb029622d396f5e5676348328702a933a480af84b5aa541476219a96500e3b1ac162c1ad7c68fd5132e314473ba71d4df9f08655a8609a452197339355969672ebfcd1ff51f02105a0800d2fcfc70d75956660bd0a2262872544211d3899faa38e5828726555a13f638fa4aef351bc7d62d7d6928115afb2cbcd47d55a33571f8f5c1459124bf684f15067e4615f0a13eab26b78ff6acd9940deff9cd518a8c87d1cede6e40e0b5b11865c6270925028ac5310904d209799b2005383bc24ca8ce46fcf8a32fc11fb307ab6c1fac60278b96fd94e65243477b506adb080d620b150d35cd76761805de3e8cedfdc0527c51d5cb13e8986fb73614bbe0c195857b7e9c429997dd7f5366f394364cd14fa717b8d744d89d59ddaf815b35ce54bd95d5e96c42747baf929664912c5873f32072ecf341fb91d9ee1af0c9f72cd2b9cc5f7f696219c97dca3a555a8025631603e636b0ffb84a2249959170eda780d5814425fd89675491d4ccf44ccd0bfaa9e9610488ead09bfd43c3d5dd4af78756a8e3d857d137594fe1cc80a8df927e433be8cfd869f7598542195e622b8b836fdcbe2b6b4acfe9c17d23a91d1d52cc2ddeb6a6fb76b03a1c821f71c065c4c0d0e3755d1d1b2a5512acece3a7c0d46bb79e15bd78dedea93f88e8f0e6121c2b5654ceb6212d3f6c8179a1d9d725e785b6c1038490aa39c17ae0770eba0ade0c5e6d5ee659e92ced81c4ef9aea1fb85b85534aa728b7bc3295cb7caca920f26c6cbe7a621a5b73d602acf8f2439ffc089c8f0a6860db6d067722621b4f0d632faf5a6b9ef3be55b4fe33f5c807c1635836d683e5a2713219ee87093ce5e8fdad4cd2b30f98dd3828a978bfc914985ed2130fca4f1e49e30c95d937e59db1ceeeab56008d1f60b15f711072f41a5105685b3548ec3eb15840fda1fa40badd38fbe572fbb6eecd89f96ae04a19305f27fb5ac83324373bedf61234d266baf1a7f27765c3382e21cc0b4d12ba1abcb09bdf87a610f2c6462d85513f69c061fd6409ddb093d60209029e128e9eef6e2c280ccd94fff46db024ec46158790d3a47772113d93d263ffeb1a762bf8dcd4e214030ee83290f05dbc35671ce4f4d325e10403539947a0cbe67d5148d22819c9cc5394f75578f600aeb61e7efc63cd4bad5e14b29d3f36d751850c5561ef094dceb5ac003036b2db57c56b3547b1a9c857e8d3b572c57e394eb26d547b9e7232b94d54638b8b54717b910558f91afee2ec1c67e8f9369292c4939f2c3dc911f524c10e1d43f3cf1af18b4d8c013cec4724be35bab5b14e587bd50a38f755c1df404ffecca8abb5a717ac43ff71ba07d7dffc7d9eed30ae9e8f7ecbde281e33c5eb51dbd86a4c23febdc94e11e89764b437f1886b7f68c4fd9f7c671dbf11a0f37ba744c57f6b40fa6387e02ced011af9af97e88bc06a3f3d9ae56969bfa4ae2571a451c8e48e481439079c969db94298a3e4e7834550ac1ab3cee254008cb5a79199a3191111257e7526053938b83a35f522a762ae76a5356d2f2fbf58d489b5d1632018362dea7098cc6583641cf9e7592c230ae78a1fdec9d88a5bd031d06123dc3b1d5c9a7c3a6ce37dea0124be659e260bcfc6a6e6c7477e3efe4a3dbafaeb89ab72515912ff993cb502478cd77525d41c7abb36b225cff0be435508fe4f9f5b95b89f57228171695d1474dd3dbe8d8c22b2db4189edcfc12503c9855265aaf20c47ed0b7991ab255702c4c6cf02b496a7db668aacd45d2fdac10602e96a1d9227d058bd1a1c3e9d1e615d79eed9ef6119407c6d39caf4ce672a461d6042f5095f1bb0f7a62c33ac1a3bcf7a965517e80a150012af151f871956b05a69dd782a8bf8760b96d9a0040d4b15628919b06e4937f0141b271c88b5a329a6e56341c2b7a6571c26c921b345b6502b790028e3a0b4ea9a2dd58a0ff85d6038fe0dea6815559bd7e7db1431f56e4fa357b2652730d564fd6663b7bd2c50121aee8bb8321e6147bca6957e66fc3a6218896859ff3b48b187306484a59117f150d9a52bd1d44db06d120aea3b2605f4fed055387210077d1e917133debdd8b3e70ff70be2f0ad3d30b2047fd4191f1ec7683f8212db057e7f9e3e254a5194cbd6bbf4c3c3b3eacf35a49e60aabbdbfdf2490e29524ddc81a61595f249d515b71e592f28ed2dc2ec3114517638ced9e54df53f3e72a84d4c5e9536abfe8b435a033f81a6f3c1746123106ddf6e9801ee150ea1cf00960b603a0936550721cd5db55505c1f534c8a3300e7faffdb4a2a443a094fa2a4e7711975ac1af8b1c055bfe50eba479ab854233ae67dc27a59617a2d1a1f2d1ec5aa647f29baaf785f6fb054ae84b084042e78a7bdc8abcf765084c50e3ae5f95cdd7edf214c5ad26540febcd5acb791772769cf7c931ea29f533eb3833d24edcbbd7d04cdbe27496f636c55ff432748f6da2fa58fe55b1c9befd714cad1e17b1b65324f7fa83bdd3645cd9c253c92d842c5f907f377adb4c9821a24ce1c8e03d6f20825a748e1eee10e4fb42e869be0aed34a42887fe505e49f2f4dde6bc4ba00903751fe4129b3b975e37b3a0324bba9658c6f0415b02014f092905f4184dcf27ff0df86d9cba2f9f04d7802b34f6d1efc87a5648d373697f464b8e4466db35b036dcfb034e1727fac00485959e5946ff6eb7c48d6dcac7ec7ff15368d3ae8eac97f249cdeef67d56f0818049cc7ec963663c20929fb8429b58841efb569440305603b198643f60210beeaf92a56506ece9feb713c70a64768088ebf53e6c2d020ca37182d82948892e31f9229ce7a47792bfac600cd7e3e59a8e77c51b6249f46a085e0fbc8201dbd9ebfc05e03d78f973fab975617ff8357ce5411b53047536b490f404dc0cf23ee9fb4877b29d2eeedd328c45afb424e20eb4517a5b7ac6880bc6165b66bb29113102ece8c8adf8dd39b67a9eb92bbb5a5fc67735b20d503816f605158bac97cc26c41ec9b7cb389e5ca3ab581857952d914de5a97e81d35295de0f4992a889209ea07bb732949d21e14b2d713b1df10c48b544c40846a6925e04ed6f8cf90d21efbe73fa5c9523f0d0a75f283c87f86b6cff224f4a63892a9d6f73769ac1869f50ae89dff08a5de3616582619519e10465ac82aabdf3dc178443bf679fe40fc074d1738f6fe9f17036ba0a4ea97dc05f2c00d3ecf489424bbf845b575792cedeebe576c3ce5ba4307ee6e5e8ccb3e70a282acfaa65750a4fe7650e7e2387d407204a400c956b76ecd2ab5926ee05022529212e1ac68f5806be290e6fba45ab5aa76da983efeae8688363c46c0d2f7a26837eb00bff7a634c0231b1fd5c8c901733221a4063363aafc8952e80f1d845b86e72a5e7aaf43b5821b7183a7706677929d3364f68896f07f7be650d99f0f27c157b863702d39da197012f3f0d77b54f44fb55760fc2ddff594e4549728d49164bf5b38b482bbc22fdc815fbe26c27fd43ec2b57461b5252a4f4b846e90441cdebdff2efbb263b94bf5c68d179bd14a109eb41200303f24bcf48d12d3167d08eb2c83a473efe9588627f88f94526d4b0e0ac4a9f6abeeca888df17fa0f9a2d266309e0cd570e8cfb34307f49272cd5f3f8d7bc74106b62f34e9e79d68988fd54900c407e79c36d8290442e314f378f31572344cb026b06ebc56b8a1b479d2b46e81e33c4e638df5271e27380ee0e0a5312808390487874d746bba6127d54c20dfd743d6d45d96dee3fbd990b8ce3162fb3b6e95884d8e3188baefcc7ef9be9752e7a4e91c92e117acd0e1accc9c202247e02644fe4fbb1d657119fe86bc8d11416bc31088460faf3f65e64d1f5095a6fda69bf6a5780ca18c6a9212e527899b84a2996a9d9196ee830b33e4aef7224e06d6697258458471de0eccea4ee6aca5c574db049", 0x1000}], 0x1}}, {{&(0x7f0000001800)=@caif=@dgm={0x25, 0x8, 0x5}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001880)="ee6530c1a7c4813d9240b003fc9402f4e88a18fb56b1bc963a7ed4ece9d158b5f1ed60b692156309313a9f7b827a68ec83e6370d0619ba98487226039caf686a33a43d9a92d7af0f96bb312b0f395444b6c56f20c2e1ad157c162b5fe201208b695d", 0x62}], 0x1, &(0x7f0000001940)=[{0x48, 0x10d, 0xd900, "553aca99525ce3573d81d3d9bbc53f9a99e388118f094050e2d1b0e7dcdea141991db60d9bf690e3d7fd3d7cb19795de917a27fb43e986a22e0d64ca"}, {0xec, 0x6, 0x5, "043631fd943ebf10c38924de55a93bc2c9e18050695f92d9ecd0dee49934baf2c28c8179ff33482166a696c1d73be2ee3a5bf49d9af821f9df1e0f2cdc1ba3ba0f58adc4bf0b44aaef9f95062aec6f54d4b600b10bc29884ec2e46bd8a30a83bd62ddb5a42b055468d7fd0413fb5fd63265ec7dca4f79349b049c9870bd277ab3b25e09c867d5b38532f093b37808b27fb3b604adaadfdf39623c594d8fe83c077677ccb7af841ed3ea5871bd27cdb3bdf200c2c390fac869d8eb8a0f26c09c8110a3b563b54684616fab62bc35297a7ecef97bcfa96473e5584c8ca33bfa0c1"}, {0x1c, 0x1, 0x7, "cbb4655438e1dfaf179ce3765c"}, {0x108, 0x0, 0x2, "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"}], 0x258}}, {{&(0x7f0000001bc0)=@ax25={{0x3, @bcast, 0x4}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c40)="b4deac1b601bfa4778fe32eb48e964ab41fb4300bb57517bc0b21fe4edfeb883b36f2bae14f83a188ff4c5daa080efe75ece84c4a89c49240dcadd5d0059ffba6d9385f1ef02c91df40830c9c1c52d5a1037f60fbfb08fdeca9c6578812a7ae9a8caf48ced0779c3b87c7d85e30d02955513a11539c42a90", 0x78}], 0x1, &(0x7f0000001d00)=[{0x100c, 0x1, 0x7, "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"}, {0x60, 0x111, 0x6, "bc02cdfdd6305ab690df4aca434dad66f5dd60f083acc15504ebac94d9e1517fe61c2b9dff215437f0ee04e39ecb2af638800591319341485a9555d6ced33d49095306018e9bb8a95889dcc340eced4e25"}, {0xd0, 0x1, 0x6, "ccd36ccaea0bb5fa44b5c1648b2e33ea27fe22343d2f8c1818d934d50df1a1e68b5ad86fd48b3b810175ce50bb54020f9db8e60091176fe870d71c0d2bee3f312cea6ff693cc89444db8bde8d5b66bc0c972a389b2d14e978c3606aff6f31f207dffb234a336c961447d3cb0a181a1ad4e783aab6a5a53bde06ff82d7d2bcf67d1b34aa19451ba34704f3349a73d388eda6d096041e00bea3890631b18d7b4f786a772211c2ec22927e999b1f653316c9448d23b0954b5ebe92354f4cbdcf05b4b1218"}, {0xfc, 0x103, 0xfff, "6ce1c93f369488cf9014a2a3ef3785124a690c9b39d5cae6fd6b783c464b026c4a6f873811957ad2870684caadfd07e431307d2823aa872ca27a50b27307831788ee75bd441cd733f8527314afe8f07db0d544fc2cf88d647ef9ff7f34f1ae8d856bb53ebb822d9f8b1e5aac5332f6c9980b157e531bc65d85b33da61984ca90ea27f365713c0b8627513b00a06d37283199c502896faea4fad495f6b7015b05420eb5f32962892415af758ed56fffe86e45b8c819070a287be0eff688aa53df4cc3844afd408e77bcf0ec486aa5479480cf15e7046d325d261085c1708f8d90e1612f2fbc352e1ca5b2a7e89f74b3"}], 0x1238}}], 0x5, 0xc040) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r6, &(0x7f0000004600)={&(0x7f0000003000)=@ll={0x11, 0x1c, 0x0, 0x1, 0x7, 0x6, @remote}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003080)="c7f385d9b1fe968fc7ddaf1079b266e958ebc9e3b98a8acd9848cf5e36df813ddc52af757d2b8f1887e81d2526110777f330ac62cfc63c2a3803d1f774c84c9fd7f5604ea16ff3657893f6af8d41c78e860363543ef388c5d633a11ab91255acbcd38dd9f702cd79b44024f294969ccff68e5cbe93be507cf206cadd139f8ccea1225030bcfa3fb8fbc7bdd4086b03a9a342909ce625c8b59d0a268a7dc54a2a710f85272bb8593077f29952fcfc2176e9850c37327adecacad2c474add51d2011085ef3729f9ad5bbc9e95c1634b763afad0de11463d2f2ff8f6122ef578a201560d8d60a43be27bad21a12619db368", 0xf0}, {&(0x7f0000003180)="38122da96d72235385f4692246d684e72a97d7995abe752cae38bc71cfa5be792c4cd31ac551f00598aa2ba8b91ac48012b6f594df838431f3b22aab5e2e389dc18d431498436d2e664312c0a867601276a2055ac5fac918739b6400d1b2215e6de9da44bd4c76fe6febd38cc9fbd173eb8c4f8803985d3a26e566105d91ed030b011bad54a556bb74a4079e20e77e7cd27bd7db28b0eb583ef2c2887d4b51f7942de9f2cd1d79c1bc533d5db13628ad45dba1a8f55529288036d1f841f30a1a9ba67fd4208efca6d6f91581ec06d4acff9ca4b7ea", 0xd5}, {&(0x7f0000003280)="00754e43554943a224f5fc0e497ab59d7e52ce351369f1bbc2d53ec55c17143fd6b1c5", 0x23}, {&(0x7f00000032c0)="84a6909e234bc95035", 0x9}, {&(0x7f0000003300)="ea470748e05f5983", 0x8}, {&(0x7f0000003340)="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", 0x1000}, {&(0x7f0000004340)="f7a0bc4aee2dac20a3f2b929e9fa9c4e982b17518cb6cfe98ee54431576a5e3319ea3ea1bed46f79966450223012d554230abd66705780eb0f96ec0e4ae4a71882310bddb2e466c440a5497376f7f53d14283ac5709f64a0a124c07bb82dc84fead5d84cec21fcdefcc2f29e6dd622c0bdf2eb46fc75770d81768e8c56ec05e4158dd3988449cf1ef951a1426bced3bdbfd82ff119dc56c1f2609978fc0f3d2ceeb073d170aafa8bd0cac464b8ea49ac8d5729481702dd6b38f8b223ed9a9bfb3187a6033608fc9193f1225f33e859516b00a225779428", 0xd7}, {&(0x7f0000004440)="71dfa2", 0x3}, {&(0x7f0000004480)="b5238fa913dde4e273b0f7d493b5bc6040e47e54deff0b008fb9f7206e76c76bdbdf57e286c76906266d335582f72c022289ed350cd3a53c3d1077dc5e5871e23af530ea42d86b4ed412837e5c7a00914a02ab12fabd1f595c3c2fdc3ec8b0860c4795e8b0d4cb28eb5c165f90c04848fc839635216ad6e90fed700b063c44804ac742f2846b66a7b890163a", 0x8c}], 0x9, &(0x7f00000045c0)}, 0x81) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000004640)={r4, 0x81}, 0xc) sendmmsg$alg(r1, &(0x7f0000004c40)=[{0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f0000004680)="ae1cff7fcbe1c61717d8123f051b891808572d205c23b690af7c5111d4994411c4654ba8839cc5c78935f66e0734ca9d3af52095905c7d2884fdd9e40dc42d817971b242d2f897d35d9a105908989172e03f325ea376c446ebfaf70fd799b3277eea9aa8a9d2bacb94c655f0b6009d1325da86c5cceb5c84e4d4c74ee0bd85b9a18082ab626d084cd01f4440ddea57cf9e", 0x91}, {&(0x7f0000004740)="5ecf2c7b8b17b59cc72623646b61c12c84cc30e717740972f31dde27e611e78e40438f657b4f9840e8b9cd8463ce8b7adcc9165906a38adcac6119cfa85454f58dfcc26ea59846f159e69979234a9f43dee0db16c083df22bcc2d45d51d57aa456673d19ce2815d150545b2a486dee48fab5b646b2d9222412a8eb553113bca0a48b5d7e45df28fd14de68763a043529e34fc12367d13c0e03bfdf40863c72cd1e11281bb38e190cfbdbcd4fe70a131ae6329fe9f658", 0xb6}, {&(0x7f0000004800)="3db6465dcf33a4a36c7194e39bc7fe0a7c6a021cdacb022868da7d3035a7856600e2ca2a5b55d3a05cf6a76530c187775d04d31b216b1ab6ef4b906c3e25324f82e3fd4dc90562aed34cab0910abf9636c936bac8226306755a4bf314777f681467a0164766151e57ced9e5ddee0e5524b0064ef4f180dfb7498125ca851bbc9d6eed958080ac98a53a575b27885c5d1dc4c5ca814a32808117b1ee9a52990f405f9933742a3fc7f0ebc19de700aeb6951aa84311cfe66006cc7cdda17", 0xbd}, {&(0x7f00000048c0)="e68a7d951f56fd356ac1bd82f75a6ceb559b70c098bb7431bac597911d4fd0f4d02c429ce67fc5e1c9fd6fad6583417cf0b934cf1bfceefbeefbaa1903ae638b743fd379ee5f7f5db6ed84ce064328bea1ce6463", 0x54}, {&(0x7f0000004940)="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", 0xff}], 0x5, &(0x7f0000004a80)=[@op={0x10}, @iv={0xbc, 0x117, 0x2, 0xa9, "f6ff781ffdf38ae3e8c86995f3efab8209cf778f72df77e701605b368f4a3bfdeb98e3a34323ea9881d70ef6689aa48891e249dc579d2e161d0e2847dfe070adc3612da2a5af44cdda89440c187431fcf7fa4d76e1093380a8ccc461aebd4e72ff975541d2be671a47adb1263a46f4e9c47a47ab90cad444e866bb0b5645b55c4bde5a603d6240833faa8640f01dd04395586cc69532579cf4be4dad95c3373219cddb564a54a4b64e"}, @op={0x10}, @op={0x10}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x8}, @assoc={0x10, 0x117, 0x4, 0x7fffffff}, @iv={0x98, 0x117, 0x2, 0x87, "6cc17641e6d2a6e21b61cd58683d965aec121210586803aeb02180923037a96b63d6bd2efd77f190afd57f2708b0c0bf1e05e2e2434129e5416433a897656cc4f6d17f97b85d16ac6c19b79733942fae507a79e6b866e8bfd7c4a5b5f65554a87457aec6de780b3bf532bab3e0913e11e6429adabd59f30ee35c0ad1a85bb4531b9aec156b709d"}], 0x1b4, 0x800}], 0x1, 0x40000) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = openat$nvram(0xffffff9c, &(0x7f0000004c80)='/dev/nvram\x00', 0x300, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f0000004cc0)={r5, 0xcf5a}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000004d00)=@assoc_value={r5}, &(0x7f0000004d40)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000004d80)=""/44, &(0x7f0000004dc0)=0x2c) r9 = accept4$unix(r8, &(0x7f0000004e00), &(0x7f0000004e80)=0x6e, 0x800) ioctl$FITHAW(r9, 0xc0045878) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x10, r7, 0xac456000) write(0xffffffffffffffff, &(0x7f0000004f00)="0058613764a512fb803909406b98d2475951916122553a9d0d4b502eb05342ca2db888be328c6bbf2c1cd1b0decc257c0523d8bbaa50f5611d75092751e1df53fb1187324b3b4e1d7c5c89003d047333e87719b115caafbc", 0x58) [ 265.692482][ T34] hid-led: probe of 0003:27B8:01ED.0002 failed with error -71 [ 265.713936][ T9306] usb 3-1: Using ep0 maxpacket: 16 [ 265.719935][ T34] usb 1-1: USB disconnect, device number 15 08:46:56 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) 08:46:56 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) fork() wait4(0x0, &(0x7f0000001100), 0x40000001, &(0x7f00000005c0)) clone(0x29901400, &(0x7f0000000840)="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", &(0x7f00000003c0), &(0x7f0000000180), &(0x7f0000000300)="ecc5cc99f4a5ca52c3111227bb9a222e30825420588927b0a5b92883b7d9069bbf41d6654e2870c833390c3df6704f3a3e5b9feefd131dc3db75f7492efeba1d80304a5b0ed076f4ee97f910d35439e541446fa5c94262b1b9bab0fb8792a7e23c9db21f35fa8863ed586fcd62e1ebb10cd53a82c64537f3fc02f1590fa6fd49da29ebfa35c0812e3eca1c3c26f2663623db4ebb2d890650b5d1534f61e667653067ddef5d6f534c") ioctl$UFFDIO_WAKE(r3, 0x8010aa02, 0x0) r4 = add_key(&(0x7f0000000580)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) request_key(0x0, 0x0, 0x0, r4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) [ 265.964359][ T9306] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 265.972246][ T9306] usb 3-1: can't read configurations, error -71 [ 266.318977][ T9718] IPVS: ftp: loaded support on port[0] = 21 [ 266.486871][ T8448] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 266.865124][ T8448] usb 1-1: device descriptor read/all, error -71 08:46:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@gettaction={0x70, 0x32, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x70}}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP={0xc, 0x2, [{}]}]}, 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r4, 0x6194743d07750bdd}, 0x14}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r6, 0x1, 0x0, 0x6, @remote}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000007080)='/dev/vcsa#\x00', 0x1f, 0x101001) sendmsg$nl_route(r8, &(0x7f0000007180)={&(0x7f00000070c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000007140)={&(0x7f0000007100)=@getneightbl={0x14, 0x42, 0x300, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x78}}, 0x0) 08:46:57 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) 08:46:57 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) fork() wait4(0x0, &(0x7f0000001100), 0x40000001, &(0x7f00000005c0)) clone(0x29901400, &(0x7f0000000840)="42cd60c19d5509d3f1753607d4aa7246162a0d493dbf4bd25af38c56eaae283a1955afd342654538ed4de8ab107b9514e525395d206ea0f836ef1b6b62de0000000000000000379d1e45581578f270875997ea97e6c33b135646b03097729cdc8dab3ec28b9c8f3c2e675849f2d500000000000000000000000000000000a131e1d79f67953c6e5c27f2633fa29942a234a8edccd6a4130e2de032b98ca55acfd161c0855fc465f463871ea6e47849d2c4674596cddc5086a3c25b76e35cdbc232e54e28f8fd2f01db5edc8409bc25a5090c3c55ea94e07bb79eba6cba3ef09319ddb9b01c4e35d0fa8c7b7e67ed415711a10c2740b42ca268cf35ce5928c620a2400a13ea6a9400f2746e41dbe2d9a090e3e560120b576ea154ddcf4be6b5c04b9b6e6055cfbfcf0519d5b4c8cb08", &(0x7f00000003c0), &(0x7f0000000180), &(0x7f0000000300)="ecc5cc99f4a5ca52c3111227bb9a222e30825420588927b0a5b92883b7d9069bbf41d6654e2870c833390c3df6704f3a3e5b9feefd131dc3db75f7492efeba1d80304a5b0ed076f4ee97f910d35439e541446fa5c94262b1b9bab0fb8792a7e23c9db21f35fa8863ed586fcd62e1ebb10cd53a82c64537f3fc02f1590fa6fd49da29ebfa35c0812e3eca1c3c26f2663623db4ebb2d890650b5d1534f61e667653067ddef5d6f534c") ioctl$UFFDIO_WAKE(r3, 0x8010aa02, 0x0) r4 = add_key(&(0x7f0000000580)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) request_key(0x0, 0x0, 0x0, r4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) [ 267.436131][ T9763] IPVS: ftp: loaded support on port[0] = 21 [ 267.922615][ T9749] IPVS: ftp: loaded support on port[0] = 21 08:46:58 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) 08:46:59 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) 08:46:59 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) fork() wait4(0x0, &(0x7f0000001100), 0x40000001, &(0x7f00000005c0)) clone(0x29901400, &(0x7f0000000840)="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", &(0x7f00000003c0), &(0x7f0000000180), &(0x7f0000000300)="ecc5cc99f4a5ca52c3111227bb9a222e30825420588927b0a5b92883b7d9069bbf41d6654e2870c833390c3df6704f3a3e5b9feefd131dc3db75f7492efeba1d80304a5b0ed076f4ee97f910d35439e541446fa5c94262b1b9bab0fb8792a7e23c9db21f35fa8863ed586fcd62e1ebb10cd53a82c64537f3fc02f1590fa6fd49da29ebfa35c0812e3eca1c3c26f2663623db4ebb2d890650b5d1534f61e667653067ddef5d6f534c") ioctl$UFFDIO_WAKE(r3, 0x8010aa02, 0x0) r4 = add_key(&(0x7f0000000580)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) request_key(0x0, 0x0, 0x0, r4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) 08:46:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000561000/0x4000)=nil, 0x4000, 0x1800003, 0x110, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000000c0)=0x800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000000206030000000000000000000000000400000000000900020073797a320000000005000100060000000c0007800500150000000000050005000a0000000d000300686173683a6e657400000000"], 0x54}}, 0x0) 08:46:59 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 268.903241][ T9872] IPVS: ftp: loaded support on port[0] = 21 [ 269.119245][ T9917] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.187134][ T9749] chnl_net:caif_netlink_parms(): no params data found [ 269.215749][ T9938] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 08:46:59 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 269.615728][ T9749] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.624724][ T9749] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.634523][ T9749] device bridge_slave_0 entered promiscuous mode [ 269.679681][ T9749] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.687457][ T9749] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.697401][ T9749] device bridge_slave_1 entered promiscuous mode [ 269.797768][ T9749] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.806527][ T1989] Bluetooth: hci3: command 0x0409 tx timeout [ 269.902631][ T9749] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.972168][ T9749] team0: Port device team_slave_0 added [ 269.991377][ T9749] team0: Port device team_slave_1 added [ 270.108944][ T9749] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.116295][ T9749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.143644][ T9749] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.163751][ T9749] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.170829][ T9749] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.198988][ T9749] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.284321][ T9749] device hsr_slave_0 entered promiscuous mode [ 270.307098][ T9749] device hsr_slave_1 entered promiscuous mode [ 270.325985][ T9749] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.335130][ T9749] Cannot create hsr debugfs directory [ 271.097363][ T9749] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 271.116231][ T9749] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.148374][ T9749] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 271.182791][ T9749] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 271.519931][ T9749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.558359][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.568539][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.590296][ T9749] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.612680][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.625396][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.634779][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.642045][ T8921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.666100][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.675549][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.685760][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.695445][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.702708][ T8921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.733293][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.762176][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.800519][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.811119][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.858780][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.864608][ T1989] Bluetooth: hci3: command 0x041b tx timeout [ 271.868464][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.884551][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.895128][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.904924][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.930307][ T9749] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.943824][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.980990][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.991176][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.027294][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.035258][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.060638][ T9749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.145085][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.155493][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.221710][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.231655][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.252839][ T9749] device veth0_vlan entered promiscuous mode [ 272.262411][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.273163][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.309051][ T9749] device veth1_vlan entered promiscuous mode [ 272.399793][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.409449][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.419077][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.431577][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.457219][ T9749] device veth0_macvtap entered promiscuous mode [ 272.480189][ T9749] device veth1_macvtap entered promiscuous mode [ 272.550180][ T9749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.561241][ T9749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.571381][ T9749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.582072][ T9749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.592156][ T9749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.602914][ T9749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.617023][ T9749] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.625310][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.635167][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.644813][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.655146][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.691698][ T9749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.703065][ T9749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.713191][ T9749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.723947][ T9749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.733995][ T9749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.744644][ T9749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.758402][ T9749] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.768127][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.778284][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.814347][ T9749] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.823285][ T9749] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.832605][ T9749] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.841786][ T9749] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.280646][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.289007][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.297066][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.429485][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.437711][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.448014][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:47:04 executing program 3: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f00000000c0)='\\-\x00', 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="d40000001000380e0012000000efff0023000000", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32, @ANYBLOB="ac0012000800010067726500a000020008000000e00000090500170000030000060003003f000000060011004e2c690005001600020000000500170000000000050008000000000008000600ac"], 0xd4}}, 0x0) r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 08:47:04 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x1f, 0x96, 0x81}}]}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x4a, &(0x7f0000000040)=ANY=[@ANYRES16, @ANYRESDEC=0x0]}) syz_usb_connect(0x2, 0x611, &(0x7f0000000240)={{0x12, 0x1, 0x110, 0x92, 0x1b, 0xb, 0xff, 0x57b, 0x22, 0x2e6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5ff, 0x3, 0x8, 0x80, 0x40, 0x80, [{{0x9, 0x4, 0xb7, 0x6, 0x1, 0x73, 0xe0, 0xa3, 0x6, [@cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "0a24ce"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xfffd, 0x9, 0x2}, {0x6, 0x24, 0x1a, 0x3, 0x20}, [@network_terminal={0x7, 0x24, 0xa, 0xab, 0xf8, 0x6, 0x7f}, @dmm={0x7, 0x24, 0x14, 0x8, 0xb110}, @obex={0x5, 0x24, 0x15, 0x401}]}, @uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x6, 0x9, 'k', '}('}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x7346, 0x7, 0x6f, "71f13b903b2208"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x3f, 0x4, 0x40, 0x5, "1908"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x3, 0x3, 0x0, 0x4a, "a3ea", "97"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x3, 0x2, 0x5, 0x7f, "457cb408"}]}], [{{0x9, 0x5, 0xa, 0xc, 0x200, 0x7e, 0x8, 0x10, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x80, 0x8}]}}]}}, {{0x9, 0x4, 0x89, 0x7f, 0xc, 0xff, 0x4, 0x3b, 0x20, [], [{{0x9, 0x5, 0x2, 0x10, 0x30, 0x5, 0x7f, 0x8f, [@generic={0x8, 0x6, "145378e0d147"}, @generic={0xb6, 0x22, "d3e8e4396affcc30549e6307eda7af2ffb717c3d5c3c1f8582a6a6b5c6c9c33809451c6767e0a7be03d75b76c08cfbff37642aa6a897f8eeac75e01de0342ededa4e6c4211eebdeb0045ae4088ef0a0ab71b68a6c9d3c45a77f4e03b6bf6133b23d5d8aedb4ef2827675ae96107c155172218943b8ee2aff319c895a2279d45bb1b174e3db86ff29e0c8bceedb406f73866cdc681b4ddc20fe5020a3a32955b5fd757f213e4620d2117ae7f593959a8539ea7d5c"}]}}, {{0x9, 0x5, 0xe, 0x4, 0x10, 0x40, 0x7, 0x4, [@generic={0xc8, 0xb, "322fb357a6ac81712efa389f5ffef0d68a16ce7afb116e519992bf3a3f56a76c51facedad746c84fbea4d3033e8a73ce82dc75ac20d2d6d29f91b75d0e8d6f96e9a7d7c095b25b5b9489a0cb309d01ddb354a3938a3d20e37c2b455d6481470d6a8fef1923d1b7eb16176a560eab519c2c855e08360f9dd08318be820abd707bfcf2aba4c9d2ae7930c0c7eba635908cc0157524cc6410940f3c4deba34499f4aa803b91098c75e2fc4f8d1a7c6c81655a7abaaa0b14651a2dda31714f8e0ae743fc0fc7bf74"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x6}]}}, {{0x9, 0x5, 0x1, 0x10, 0x200, 0x5, 0x9, 0xf9, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x28, 0x8000}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x800}]}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x1, 0x3, 0x8, [@generic={0x73, 0xe, "b9847c2ba82ed9a9e0ed43c53853d5f7a4ed6ed8db17254dde1ccf529468c73761ff73e8f91d8630302746877787525f24c298c7c77fe267f9f518071fcc8701f79a0a248510bfc9070240f26fe71fac29b9ed6ced793007e0e8583020d7768db56a6e9ad1dd7ddd057422146b6ab30e78"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0xff81}]}}, {{0x9, 0x5, 0x2, 0x0, 0x10, 0x6, 0x8, 0x4, [@generic={0x50, 0x22, "efd4a526ded6bb82ccca6950d73454f95873cf5d2591cc4ce1235e3ce759514b9d2952ae52f05adcae611b2c467c508fd1ae2a95efd17c40e63347b0c16ccfe4982065030528a81ba350d1f9dfe9"}]}}, {{0x9, 0x5, 0x7, 0x8, 0x8, 0xe3, 0x4, 0x5, [@generic={0xbf, 0xc, "b2a3e4033241fe457b46a0078e6fccf95f8dfe4ccd07273652d6feffc89881429f78df1a36c191b5cc2fe9c1955abaaec244d6acf2d0c58c6b688c01fabde09bded4df8327442e399950d713c539c5ba3c44ecbac1a2a62bb64821ef7570071b25579f3fb1c81890bfadad6047ef4bb5e0ed9138c2337b199f4776e112cff3dc3699837e1e5e2577d1d596b4ad506cab49fdff072f6640f94923d23cbf73e954e539351a23a62610645dfb586fe602e4e9b159741ee6c94da4c3976214"}]}}, {{0x9, 0x5, 0x80, 0x2, 0x3ff, 0x5, 0x1f, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x3f, 0xdd}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0xc13c}]}}, {{0x9, 0x5, 0x1, 0x3, 0x3ff, 0x1, 0xe8, 0xff}}, {{0x9, 0x5, 0x3, 0x0, 0x400, 0x33, 0x3, 0x8}}, {{0x9, 0x5, 0x80, 0x1, 0x10, 0x7f, 0x2, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x3}, @generic={0x27, 0x4, "28086a9eca88df653dc310e4b53155047a1dd67dbd1baa67e4f5afba9c785d77f9a5a0ce31"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x8, 0x8, 0x0, 0x8}}, {{0x9, 0x5, 0x8, 0x0, 0x10, 0x3, 0x8, 0x9}}]}}, {{0x9, 0x4, 0x47, 0x20, 0x6, 0x15, 0x14, 0xc9, 0x3, [], [{{0x9, 0x5, 0x5, 0x10, 0x20, 0x5, 0x8, 0x7}}, {{0x9, 0x5, 0x2, 0x0, 0x40, 0x7, 0x9b, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x8, 0x2000}]}}, {{0x9, 0x5, 0x0, 0x0, 0x8, 0x2, 0x20, 0x6}}, {{0x9, 0x5, 0x2, 0x2, 0x20, 0xff, 0x20, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x2, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x40, 0x43ef}]}}, {{0x9, 0x5, 0xc, 0x0, 0x40, 0x7, 0x80, 0xfb}}, {{0x9, 0x5, 0x7, 0x10, 0x40, 0xbe, 0x3, 0x9c, [@generic={0x59, 0x11, "91c59a9d1ec610d14a2833d7c3f949805828e521503f92cb51f6635a02fe39e77dd2dcba386d2fba86e9a736cffb5dbbe0370fde12e41aedafa08ef35951c206ae01ec085de1aed72ea10be08ec7d1a9c3294e22b52f28"}, @generic={0xec, 0x5, "134e4910837044ed7ba7506ed6f9addb211102f985beac372e9b440ba88db63090135c50ba51916ce7b926889cfb64694ed105e890e8ff2631b8cf592b8e6c9f6ae24e5659d62f064e99eaac925b2b8a9b628bf8fc7245b6d77eca867134c84910c2f01a4b843dca6856c2ea64e72dd9ada90bd6d7fe5003909472c999899682640608d9f3c1a212b69e4db93b1f7ec6669ea81477eeea48f52fd34f257552556160943b081c384ff1925f155becbd66da0e9626a5a754a89c06bfc0334e22182a1477dbdaef08886ef7d6cd915e1fe59e9a50e6a0c1e4551db1e2b8053c4348cde51e9a757bde58ccae"}]}}]}}]}}]}}, &(0x7f0000000c00)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x8, 0x9, 0xa8, 0x40, 0x3}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0xa, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4c, &(0x7f0000000180)=@string={0x4c, 0x3, "9bfc6ebd0b1f43be7f999577c5cdde7315cfaebfed65186325d9c9f0ca774c32bf1a0015a35db3fd4cf50b14898fa7dafa80d818a25f06d54623103ea040f802975c138925ee2f0fccfc"}}, {0xc, &(0x7f0000000880)=@string={0xc, 0x3, "55907a6cfd7f89e029f0"}}, {0xc5, &(0x7f00000008c0)=@string={0xc5, 0x3, "dbbbd2d59ff151dfbbbf7df68da8c86fd60c4105accd636cdd01c6d9f8e072161afe49524173a136b370d216f1ea7d31e3fe8818e873be0641db7ccf14d7512be6de30124eda1ff6c2f5323a73108c38ae9720fa6bf9f87f05f3625aa0002b7e92f59432f53b51f38dd3bf7f02927372695137e3050a19adb19a19929b5e94216fe59aee9f2580a6d8c6de3916c28bcbba5024889cb6a68c039359c836111ad70eb90916d1d5a39cd8949e3319a55cf5cb3cc4f9dd1c953ac04e9e0e61662189f62c96"}}, {0xb7, &(0x7f00000009c0)=@string={0xb7, 0x3, "0a743ffaf9230419c05db5305fee914bae22d446a3e6369b92a15fb82c10463ea3117ed3d940cfb39c48bce9ed7f71de14b8acc861173f85dcf3e5787a932e385939557ee6ffbbbd513215a904a540eaca6852d82117432bfacf09b34b63a4e1366473fba242f13407344acd8f0cdbf8f89ed5b944cb97273cb9d68668ec0353780b740665963b5734bfd2f1b56091be437c3151b839772be0c30e0fe4b3ee27535519d8acf6628b12cefdb06b442de453a32fac3d"}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x418}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x455}}, {0x4c, &(0x7f0000000b00)=@string={0x4c, 0x3, "88a9984bc089f72793777da5573d59fc60251ba1f0e66df2d4586fbb99950c7edffff5a82e84f52aa151256ab0a9a6f9481390917abe4140a6fc7c8ef1b3222aad2102948c297f54b88e"}}, {0x80, &(0x7f0000000b80)=@string={0x80, 0x3, "470b7783118c3d1c65087d6ea85d88a59abde0c5968d1a6e19474ce97cd96129200b1f6f38452ba6f99eb49d9452413f26e41ef9f2c3943867f9469c7e131f6fb07607ef104c16bea803f4e8175d5dedaba6eb05f550e1cbeec2abb77c8883394282e9379f905d57b5fb0b07c49a82aaf9a2a27ccc344384e876e47d6985"}}]}) 08:47:04 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) fork() wait4(0x0, &(0x7f0000001100), 0x40000001, &(0x7f00000005c0)) clone(0x29901400, &(0x7f0000000840)="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", &(0x7f00000003c0), &(0x7f0000000180), &(0x7f0000000300)="ecc5cc99f4a5ca52c3111227bb9a222e30825420588927b0a5b92883b7d9069bbf41d6654e2870c833390c3df6704f3a3e5b9feefd131dc3db75f7492efeba1d80304a5b0ed076f4ee97f910d35439e541446fa5c94262b1b9bab0fb8792a7e23c9db21f35fa8863ed586fcd62e1ebb10cd53a82c64537f3fc02f1590fa6fd49da29ebfa35c0812e3eca1c3c26f2663623db4ebb2d890650b5d1534f61e667653067ddef5d6f534c") ioctl$UFFDIO_WAKE(r3, 0x8010aa02, 0x0) r4 = add_key(&(0x7f0000000580)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) request_key(0x0, 0x0, 0x0, r4) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) 08:47:04 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 273.963753][ T1989] Bluetooth: hci3: command 0x040f tx timeout [ 274.140632][T10089] IPVS: ftp: loaded support on port[0] = 21 [ 274.375959][ T34] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 274.623981][ T34] usb 1-1: Using ep0 maxpacket: 32 08:47:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x2, 0x0, &(0x7f00000005c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40080, 0x0) syz_io_uring_setup(0x40ea, &(0x7f00000001c0)={0x0, 0xb3a0, 0x20, 0x0, 0xf1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000380)) r0 = dup(0xffffffffffffffff) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) [ 274.808059][ T34] usb 1-1: unable to get BOS descriptor or descriptor too short 08:47:05 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 274.910840][ T34] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 08:47:05 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) fork() wait4(0x0, &(0x7f0000001100), 0x40000001, &(0x7f00000005c0)) clone(0x29901400, &(0x7f0000000840)="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", &(0x7f00000003c0), &(0x7f0000000180), &(0x7f0000000300)="ecc5cc99f4a5ca52c3111227bb9a222e30825420588927b0a5b92883b7d9069bbf41d6654e2870c833390c3df6704f3a3e5b9feefd131dc3db75f7492efeba1d80304a5b0ed076f4ee97f910d35439e541446fa5c94262b1b9bab0fb8792a7e23c9db21f35fa8863ed586fcd62e1ebb10cd53a82c64537f3fc02f1590fa6fd49da29ebfa35c0812e3eca1c3c26f2663623db4ebb2d890650b5d1534f61e667653067ddef5d6f534c") ioctl$UFFDIO_WAKE(r3, 0x8010aa02, 0x0) r4 = add_key(&(0x7f0000000580)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) request_key(0x0, 0x0, 0x0, r4) [ 275.158205][ T34] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 275.167822][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.176452][ T34] usb 1-1: Product: syz [ 275.180883][ T34] usb 1-1: Manufacturer: syz [ 275.185812][ T34] usb 1-1: SerialNumber: syz [ 275.285628][T10086] raw-gadget gadget: fail, usb_ep_enable returned -22 08:47:05 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000001180)=[{0x0, 0x0, 0xfffffffffffffffd}, {&(0x7f0000000180)="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", 0x1c8, 0xf}]) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x92, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="c4c2eff2b7080fa92e2940ed0cacda63ffaf2f45bbcbf1916a", 0x19, 0xf0d}], 0x20000, &(0x7f0000000100)={[{@dots='dots'}], [{@uid_lt={'uid<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x39, 0x65, 0x66, 0x62, 0x63, 0x33, 0x36], 0x2d, [0x61, 0x30, 0x34, 0x35], 0x2d, [0x63, 0x66, 0x65, 0x39], 0x2d, [0x32, 0x66, 0x63, 0x62], 0x2d, [0x32, 0x31, 0x62, 0x31, 0x32, 0x36, 0x62, 0x33]}}}, {@uid_gt={'uid>', 0xee00}}]}) [ 275.540073][T10086] udc-core: couldn't find an available UDC or it's busy [ 275.548694][T10086] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 275.602833][ T34] usb 1-1: USB disconnect, device number 18 [ 275.646150][T10135] IPVS: ftp: loaded support on port[0] = 21 [ 275.907300][T10152] loop3: detected capacity change from 264192 to 0 08:47:06 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) fork() wait4(0x0, &(0x7f0000001100), 0x40000001, &(0x7f00000005c0)) clone(0x29901400, &(0x7f0000000840)="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", &(0x7f00000003c0), &(0x7f0000000180), &(0x7f0000000300)="ecc5cc99f4a5ca52c3111227bb9a222e30825420588927b0a5b92883b7d9069bbf41d6654e2870c833390c3df6704f3a3e5b9feefd131dc3db75f7492efeba1d80304a5b0ed076f4ee97f910d35439e541446fa5c94262b1b9bab0fb8792a7e23c9db21f35fa8863ed586fcd62e1ebb10cd53a82c64537f3fc02f1590fa6fd49da29ebfa35c0812e3eca1c3c26f2663623db4ebb2d890650b5d1534f61e667653067ddef5d6f534c") ioctl$UFFDIO_WAKE(r3, 0x8010aa02, 0x0) add_key(&(0x7f0000000580)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 08:47:06 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 276.023858][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 276.114876][T10152] loop3: detected capacity change from 264192 to 0 08:47:06 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x58248, 0x0, 0x1b7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x4480, &(0x7f00000007c0)={[{@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x0, 0x64, 0x7, 0x37, 0x35, 0x35, 0x37], 0x2d, [0x61, 0x30, 0x65, 0x34], 0x2d, [0x39, 0x39, 0x66, 0x30], 0x2d, [0x66, 0x38, 0x0, 0x36], 0x2d, [0x65, 0x62, 0x62, 0x31, 0x66, 0x36, 0x65, 0x30]}}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@pcr={'pcr', 0x3d, 0x1c}}, {@obj_role={'obj_role', 0x3d, 'obj_role'}}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x568, 0x500}}], 0xf, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307008300fffffcfe000100000004000180"], 0x18}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x5, r0, r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) statx(r3, &(0x7f00000001c0)='./file0\x00', 0x100, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000200)=[0xee01, 0xee00, 0xee01]) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000240)=0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0xc0000, &(0x7f0000000580)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@default_permissions='default_permissions'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\.'}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef'}}, {@fowner_lt={'fowner<', r7}}, {@obj_role={'obj_role', 0x3d, 'ethtool\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '}'}}, {@subj_type={'subj_type', 0x3d, 'sit\x00'}}]}}) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x8403, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 276.394354][ T34] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 276.500408][T10174] IPVS: ftp: loaded support on port[0] = 21 [ 276.634115][ T34] usb 1-1: Using ep0 maxpacket: 32 08:47:07 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) fork() wait4(0x0, &(0x7f0000001100), 0x40000001, &(0x7f00000005c0)) clone(0x29901400, &(0x7f0000000840)="42cd60c19d5509d3f1753607d4aa7246162a0d493dbf4bd25af38c56eaae283a1955afd342654538ed4de8ab107b9514e525395d206ea0f836ef1b6b62de0000000000000000379d1e45581578f270875997ea97e6c33b135646b03097729cdc8dab3ec28b9c8f3c2e675849f2d500000000000000000000000000000000a131e1d79f67953c6e5c27f2633fa29942a234a8edccd6a4130e2de032b98ca55acfd161c0855fc465f463871ea6e47849d2c4674596cddc5086a3c25b76e35cdbc232e54e28f8fd2f01db5edc8409bc25a5090c3c55ea94e07bb79eba6cba3ef09319ddb9b01c4e35d0fa8c7b7e67ed415711a10c2740b42ca268cf35ce5928c620a2400a13ea6a9400f2746e41dbe2d9a090e3e560120b576ea154ddcf4be6b5c04b9b6e6055cfbfcf0519d5b4c8cb08", &(0x7f00000003c0), &(0x7f0000000180), &(0x7f0000000300)="ecc5cc99f4a5ca52c3111227bb9a222e30825420588927b0a5b92883b7d9069bbf41d6654e2870c833390c3df6704f3a3e5b9feefd131dc3db75f7492efeba1d80304a5b0ed076f4ee97f910d35439e541446fa5c94262b1b9bab0fb8792a7e23c9db21f35fa8863ed586fcd62e1ebb10cd53a82c64537f3fc02f1590fa6fd49da29ebfa35c0812e3eca1c3c26f2663623db4ebb2d890650b5d1534f61e667653067ddef5d6f534c") ioctl$UFFDIO_WAKE(r3, 0x8010aa02, 0x0) add_key(&(0x7f0000000580)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) [ 276.819532][ T34] usb 1-1: unable to get BOS descriptor or descriptor too short [ 276.905918][ T34] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 08:47:07 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x800008, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESOCT]) syz_mount_image$vxfs(&(0x7f0000000080)='vxfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2d91, 0x4, &(0x7f00000013c0)=[{&(0x7f0000000180)="3719ad89f78ed05fa23e9a9cf8", 0xd, 0x8}, {&(0x7f00000001c0)="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", 0x1000, 0x8}, {&(0x7f00000011c0)="77ff1f207763c1c97ef5b74995563a8636621d3f73b044019a54073940a1f51bdb441fb7f3c0871983c260d67ce0ea9c6b8823b62e430b27272e00f85f972bd3a23d28045efea9cb69735136bca64391486704f13130e3e6b6ae0c7fd7ddf569e8d9bd0ca7c51d59f0974d04183cc318cee26020fb7b99c505c1286bcb3b0f74a01cbce1883318258a9ea173b5a87b0977b7fd5cc4c85bf2951fc78a891b762c8c27000068aa0caacd0f86ef1a4b5a30c2dd09b520758519c1b798fc8005fd62b9809a104da91c35806203e3f9e79b7ee2dc9b487ad13554e4deee2910e1084d4722f725455d9aeb8f7ac303027973", 0xef, 0x3ff}, {&(0x7f00000012c0)="de58a1b11d2e46017542613618f58359b6d5d1b8300919073d0a68bbc64ddd52c7fdc298e4e78d4a92132e2ff36e067c2791f314ecc39c6c49e01976fcbdadb4603eb529ccf11df156b959af640599004f8d46c5145b8faceaa51fdc1838c8af0d7f01e88cea8de8c14e500b660c31e96caea986c05e1955edab6f20db767a8350da2a4cc466681eb522e1c8a5bbab5b2e110823a1dff99b390b6c9129c79ac482edaf7aac9e056e374b71dbdbe0a8318ddcb60027fbe996ea45d64d4d1aea6258885544c0f722d1155084f00f6d73e035e4eb7853ebf62e54cb396ec9e6c301aa79cda9cbb665c486d45e7770137e6b6e", 0xf1, 0x9}], 0x4, &(0x7f0000001400)={[{'f2fs\x00'}]}) chown(&(0x7f0000000040)='./file0\x00', 0xee00, 0x0) 08:47:07 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 277.454803][ T34] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 277.465268][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.606791][ T34] usb 1-1: can't set config #1, error -71 [ 277.649106][ T34] usb 1-1: USB disconnect, device number 19 [ 277.650270][T10216] IPVS: ftp: loaded support on port[0] = 21 08:47:08 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x58248, 0x0, 0x1b7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x4480, &(0x7f00000007c0)={[{@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x0, 0x64, 0x7, 0x37, 0x35, 0x35, 0x37], 0x2d, [0x61, 0x30, 0x65, 0x34], 0x2d, [0x39, 0x39, 0x66, 0x30], 0x2d, [0x66, 0x38, 0x0, 0x36], 0x2d, [0x65, 0x62, 0x62, 0x31, 0x66, 0x36, 0x65, 0x30]}}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@pcr={'pcr', 0x3d, 0x1c}}, {@obj_role={'obj_role', 0x3d, 'obj_role'}}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x568, 0x500}}], 0xf, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307008300fffffcfe000100000004000180"], 0x18}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x5, r0, r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) statx(r3, &(0x7f00000001c0)='./file0\x00', 0x100, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000200)=[0xee01, 0xee00, 0xee01]) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000240)=0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0xc0000, &(0x7f0000000580)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@default_permissions='default_permissions'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\.'}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef'}}, {@fowner_lt={'fowner<', r7}}, {@obj_role={'obj_role', 0x3d, 'ethtool\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '}'}}, {@subj_type={'subj_type', 0x3d, 'sit\x00'}}]}}) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x8403, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 278.078690][T10247] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.087672][T10247] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 08:47:08 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) fork() wait4(0x0, &(0x7f0000001100), 0x40000001, &(0x7f00000005c0)) clone(0x29901400, &(0x7f0000000840)="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", &(0x7f00000003c0), &(0x7f0000000180), &(0x7f0000000300)="ecc5cc99f4a5ca52c3111227bb9a222e30825420588927b0a5b92883b7d9069bbf41d6654e2870c833390c3df6704f3a3e5b9feefd131dc3db75f7492efeba1d80304a5b0ed076f4ee97f910d35439e541446fa5c94262b1b9bab0fb8792a7e23c9db21f35fa8863ed586fcd62e1ebb10cd53a82c64537f3fc02f1590fa6fd49da29ebfa35c0812e3eca1c3c26f2663623db4ebb2d890650b5d1534f61e667653067ddef5d6f534c") ioctl$UFFDIO_WAKE(r3, 0x8010aa02, 0x0) [ 278.212914][T10247] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.222828][T10247] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 278.357131][T10247] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.365521][T10247] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 278.522647][T10247] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.532236][T10247] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 08:47:09 executing program 3: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x58248, 0x0, 0x1b7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x4480, &(0x7f00000007c0)={[{@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}, {@default_permissions='default_permissions'}, {@metacopy_on='metacopy=on'}, {@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x0, 0x64, 0x7, 0x37, 0x35, 0x35, 0x37], 0x2d, [0x61, 0x30, 0x65, 0x34], 0x2d, [0x39, 0x39, 0x66, 0x30], 0x2d, [0x66, 0x38, 0x0, 0x36], 0x2d, [0x65, 0x62, 0x62, 0x31, 0x66, 0x36, 0x65, 0x30]}}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@pcr={'pcr', 0x3d, 0x1c}}, {@obj_role={'obj_role', 0x3d, 'obj_role'}}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x568, 0x500}}], 0xf, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307008300fffffcfe000100000004000180"], 0x18}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x5, r0, r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) statx(r3, &(0x7f00000001c0)='./file0\x00', 0x100, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000200)=[0xee01, 0xee00, 0xee01]) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000240)=0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0xc0000, &(0x7f0000000580)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}, {@default_permissions='default_permissions'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfsdef={'smackfsdef', 0x3d, '\\.'}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef'}}, {@fowner_lt={'fowner<', r7}}, {@obj_role={'obj_role', 0x3d, 'ethtool\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '}'}}, {@subj_type={'subj_type', 0x3d, 'sit\x00'}}]}}) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x48, 0x10, 0x401, 0x8403, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 08:47:09 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$kcm(r1, &(0x7f0000000680)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x2, 0x2, {0xa, 0x4e24, 0x101, @mcast2, 0x5}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="60fa2feb1b89b76220e64e2cf75c5ac3ed5785e444df3d5f0743d16824e932aebc461400e4e844c1582acb6b1ab8685d8162fe65fd0c4b143bb9d23e8ccf662a55ab4756e9ea32a4fc098659312d24df4b2fe0a999de74381b09c410b5e3f8b7ed2ee4fdfde2f7aeb6f3abe6bc4da5b93131a916c34de571437d", 0x7a}, {&(0x7f00000002c0)="df02d229cf81cce8443ed0e032c97a5b2e872933ba2161dbb3ad1eba279ea76f8a6eefe4e66a072aa1028a3a569d80836d65add77b50d1d99647aee25f3d07a7be78ecce7c8705d46754888cf1caa39ca69a3af55d637b45da8c43c2966c6aa362b0e47b9c1953884eeb316419325f711df47f86cd5b8c6338eeec32fc9f6e575d0d95a3e2e0b473b5b0c3993b600ca60a6b92b60a79d02e53c4ff94910c8c68e9250703e8101c5bc63dafdfffdc2f1e9d3027edf3913d505cef7c351e7565985899ad980631a695b11c362f81cc683256b04187594c0228a673552112b94d3293", 0xe1}, {&(0x7f0000000100)="42da01bbbfe88cf284601cbf1caf4661a6061ac773c8980012a26304c116f26773a147c41268171444768a2c496a37de03a66e96b382e7b2573ba35004f062380f37216d2886b2098fd807bb932182e623790c2dd004716c20d4bf5b7716a104b2e4cc5861d170558726379a3037b358", 0x70}], 0x3, &(0x7f00000003c0)=[{0x80, 0xff, 0x7, "b052816e3f36185d6309ff40215b1140924f1c3cbbe45282ece25ffde4bd6da42ee8b9bc7c4aa5d6473175befb596b4ff4a996fea1f99f516cbdab890ac5144037c1a22836ec2201ba790d6cf8bc111b61121a349b7777f89044d7a62fd7d57413251f25e109aad2c294a9af2e1b6fa1066661"}, {0x40, 0x0, 0x1, "79ef5b1e00d0103cb644678bdf08933c6f3fb1a98c572ff0f5261ee1f91eefd0c4ed8506f2ca6c8d75a7ea030b3420c2cb7e"}, {0x60, 0x0, 0xb6, "0f27a4d0e683025a9373c0e225598f59c9577ef139b06dd174e33b9219b9d0ffe260a1bbce9f8debb44b0fb0ca2077ee257fba641706900c013047d2aec9a8193dd315ee380508179d036083da8c00bfad929698"}, {0xdc, 0x103, 0x4, "1beac57c1d309ee790e6803077358743e686550c2739fc7d672bd25205630a8d55e1ed842a91b3c5a217e33cc3261e037561f3daf9af752da66bae7b2d1e05a37cc6af447d0f7ad69c1ec2ffddaf338724c5622af45e0a05a1f4c9f499f37ab1454198bef491491e85797d36aa494114087f4c8cc3b2928695658992871bb58672bb4fdf9c2449fca79acf945a17011181e51fa8fdefadf30b223619b8601fb2f747f2886a3f38311714b61ab79f850d6e4f704657259c4eb5580bd4fa192f278135cc1f7891ab86e300130d537d6d1b"}, {0xb8, 0x10e, 0x5, "9bfbacb6b6e4e8eab7bd7fcd077b0b5223f398ba73f58dba8255e75a64c3325181d4e1632a4822b4429545edd402f84c5599d5f344c53e43707786ad09a6a3240802169aaf9371b68ac679470ebcd9df417456b847d6e5b6b35dd9b1b8ea60d24e9795843e99733717596f279bacdb1a1c00fd9c5e3cbcda29b844bd31d6e8ddb0111c196b18daa6b14589f243c8734522b1ad5570c5571b89c934b38ca289d56e27cda8ea3bb359eb09"}], 0x2b4}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b06, &(0x7f00000001c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x06\x00\x03\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9bB\x13\xea<(\x18x\xbe\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xff\xacK\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') 08:47:09 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 278.967841][T10264] IPVS: ftp: loaded support on port[0] = 21 08:47:09 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) fork() wait4(0x0, &(0x7f0000001100), 0x40000001, &(0x7f00000005c0)) clone(0x29901400, &(0x7f0000000840)="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", &(0x7f00000003c0), &(0x7f0000000180), &(0x7f0000000300)="ecc5cc99f4a5ca52c3111227bb9a222e30825420588927b0a5b92883b7d9069bbf41d6654e2870c833390c3df6704f3a3e5b9feefd131dc3db75f7492efeba1d80304a5b0ed076f4ee97f910d35439e541446fa5c94262b1b9bab0fb8792a7e23c9db21f35fa8863ed586fcd62e1ebb10cd53a82c64537f3fc02f1590fa6fd49da29ebfa35c0812e3eca1c3c26f2663623db4ebb2d890650b5d1534f61e667653067ddef5d6f534c") 08:47:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r3, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2c, r4, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc, 0x99, {0x0, 0x7b}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x4}}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x70, r4, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x52, 0xac, "dd88d21c6a6e5e92628128890d59c000657f9fcefbe684141dc02a0fc3bc4e24f9a9be2936667e24adecc4d44f258bf05b1a94ada7bcaecbee406aade037e5983ad662222efff3a36abe02a2f93b"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x8000) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0xff}]}, 0x24}}, 0x0) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x402080, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000001cc0)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x8100802}, 0xc, &(0x7f0000001c80)={&(0x7f0000001a80)={0x1c4, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0x80000001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7fff}, {0xc, 0x90, 0x92e}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x100}, {0xc, 0x90, 0xfffffffffffffffb}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x3ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x1fc000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x426}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x20048000}, 0x8000) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00', r0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r6, &(0x7f0000001a00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000019c0)={&(0x7f0000000440)={0x1568, r7, 0x8, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xfffffff8, 0x38}}}}, [@NL80211_ATTR_NAN_FUNC={0x4ac, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x3}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x49c, 0xe, 0x0, 0x1, [{0x2c, 0x0, "eb1791918512504bb277eb6b1337fbb0da57730027f9082404a284ff8b00c448dffd6c6a0bc0e74c"}, {0xe6, 0x0, "b345b893902bbe4e846f90250ab65c77bac674f7d36d56ca7d08cf5be346ef4077812f349880f0c9d94ef7827f62625f13008d0a56fba1455adcc32c912d189e5680888f8e1a702adfdc500a70ad68f3ba81f69bb5428c77cfd8ce677f813621907886336f92f0e8c75fbb8c372b8e3ce30f28b41505924b3c27184d4fd7a4c19c99fe8fdf3afcd494e81e8853f24e896b7cc10e9151841b98fce38458e1ed7d31da711cfc8cbcc335ce01c4c76a3628474a835cbf95f96eb8e44b9059f47f02c25f8e744f49df25ba0796c7c2c5633f48894ed10eeb3277c0761df03ddfe0500f1a"}, {0x42, 0x0, "dffc38de5bb65ee1bbe788e9237cf92744a432e639ade139b901e18c3b38cebadfcecd7fa132ce17b35276b97fea7cab0d2c0c41ac907815efda3ceffd04"}, {0x100, 0x0, "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"}, {0xda, 0x0, "3034726435140227078f95b240a77caf1f88c2dd03ff0e1103b2f77bc91de788afa6b970e14a55dfc2cec4884779eefbb66dd5308e2945297a622f158477f4db492995e75bd2d1705707ebbb71eaee0a736573e755b669991b8e588d4b5b17f9a6f16a42b8aeae4d34f58629e3f9dd2812d4bb41c8dac542477827dcf825a27b8eb179b190d522a5e5ddc665618a6c0ef1902e90ba2f42a3ab4e2b1070715e09d2b6b2f47b079b1e9dd951b62595691439ff1a02584ddb2f9f964aab682ba52743f241c9d54b81a229905f11b4bb374e50960ee6767c"}, {0x63, 0x0, "e6f20d09ccf88f920f820c7464a880faf23d3ece647cebba64b7c359e0fe0c8d2f22919769891db622ab6bb48e863985fd9289a5a9130f14c3745077ac5fb9cd75ae7986d7657e6a7ec58be9318efdda3c20fb03203590e07272c2d6901791"}, {0xfd, 0x0, "8f2e8584888205e3c514f60d3c4191b9a16cc13e84c297c2cf74843541ec6e928b613d3177448d62a891705e6d4fcf6839b28bd2f14fb77310a7b17d18ca586a4dfd60af9fcf5ec5fcb30d783040ae6415b4fe51850f0959bb3ad6d1a884101a8b92986f62ca20b2500a6fc03830e798ed12b55b6015bee5950481626ed0211610b8db71743f0b0639e652af92fdd849a93801c895f4df7b1cdc182111af5a2e4646bfc1c4a2e5b97350e25c718970a894f0b0278b82ec944922126968430527f6dabca76d415684b62ed5e1d0b6c281975dc88886e24003f26a7c5444525d825aca7c53b7096d0e9e4f81760d7db6aaaa334cb92c6fcc74d4"}]}]}, @NL80211_ATTR_NAN_FUNC={0x1094, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0x76, 0xb, "9a3f21f912a5f9db51e211e866ef407d31189ac921c4fb67e9d6de267499c4bfc95e0a3676e9681db214241a3577529e665b89eb278b375717df6cfcb33ca59635de6c39c491b85321bbd2913ec914883f5ee223fda7358aae3f49e6ac57e079b0c325924393721a8df1057fc51933bacede"}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x6000000}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x1008, 0xe, 0x0, 0x1, [{0x1004, 0x0, "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"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x10}]}]}, 0x1568}, 0x1, 0x0, 0x0, 0x20000000}, 0x40440c0) 08:47:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$kcm(r1, &(0x7f0000000680)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x2, 0x2, 0x2, {0xa, 0x4e24, 0x101, @mcast2, 0x5}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="60fa2feb1b89b76220e64e2cf75c5ac3ed5785e444df3d5f0743d16824e932aebc461400e4e844c1582acb6b1ab8685d8162fe65fd0c4b143bb9d23e8ccf662a55ab4756e9ea32a4fc098659312d24df4b2fe0a999de74381b09c410b5e3f8b7ed2ee4fdfde2f7aeb6f3abe6bc4da5b93131a916c34de571437d", 0x7a}, {&(0x7f00000002c0)="df02d229cf81cce8443ed0e032c97a5b2e872933ba2161dbb3ad1eba279ea76f8a6eefe4e66a072aa1028a3a569d80836d65add77b50d1d99647aee25f3d07a7be78ecce7c8705d46754888cf1caa39ca69a3af55d637b45da8c43c2966c6aa362b0e47b9c1953884eeb316419325f711df47f86cd5b8c6338eeec32fc9f6e575d0d95a3e2e0b473b5b0c3993b600ca60a6b92b60a79d02e53c4ff94910c8c68e9250703e8101c5bc63dafdfffdc2f1e9d3027edf3913d505cef7c351e7565985899ad980631a695b11c362f81cc683256b04187594c0228a673552112b94d3293", 0xe1}, {&(0x7f0000000100)="42da01bbbfe88cf284601cbf1caf4661a6061ac773c8980012a26304c116f26773a147c41268171444768a2c496a37de03a66e96b382e7b2573ba35004f062380f37216d2886b2098fd807bb932182e623790c2dd004716c20d4bf5b7716a104b2e4cc5861d170558726379a3037b358", 0x70}], 0x3, &(0x7f00000003c0)=[{0x80, 0xff, 0x7, "b052816e3f36185d6309ff40215b1140924f1c3cbbe45282ece25ffde4bd6da42ee8b9bc7c4aa5d6473175befb596b4ff4a996fea1f99f516cbdab890ac5144037c1a22836ec2201ba790d6cf8bc111b61121a349b7777f89044d7a62fd7d57413251f25e109aad2c294a9af2e1b6fa1066661"}, {0x40, 0x0, 0x1, "79ef5b1e00d0103cb644678bdf08933c6f3fb1a98c572ff0f5261ee1f91eefd0c4ed8506f2ca6c8d75a7ea030b3420c2cb7e"}, {0x60, 0x0, 0xb6, "0f27a4d0e683025a9373c0e225598f59c9577ef139b06dd174e33b9219b9d0ffe260a1bbce9f8debb44b0fb0ca2077ee257fba641706900c013047d2aec9a8193dd315ee380508179d036083da8c00bfad929698"}, {0xdc, 0x103, 0x4, "1beac57c1d309ee790e6803077358743e686550c2739fc7d672bd25205630a8d55e1ed842a91b3c5a217e33cc3261e037561f3daf9af752da66bae7b2d1e05a37cc6af447d0f7ad69c1ec2ffddaf338724c5622af45e0a05a1f4c9f499f37ab1454198bef491491e85797d36aa494114087f4c8cc3b2928695658992871bb58672bb4fdf9c2449fca79acf945a17011181e51fa8fdefadf30b223619b8601fb2f747f2886a3f38311714b61ab79f850d6e4f704657259c4eb5580bd4fa192f278135cc1f7891ab86e300130d537d6d1b"}, {0xb8, 0x10e, 0x5, "9bfbacb6b6e4e8eab7bd7fcd077b0b5223f398ba73f58dba8255e75a64c3325181d4e1632a4822b4429545edd402f84c5599d5f344c53e43707786ad09a6a3240802169aaf9371b68ac679470ebcd9df417456b847d6e5b6b35dd9b1b8ea60d24e9795843e99733717596f279bacdb1a1c00fd9c5e3cbcda29b844bd31d6e8ddb0111c196b18daa6b14589f243c8734522b1ad5570c5571b89c934b38ca289d56e27cda8ea3bb359eb09"}], 0x2b4}, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b06, &(0x7f00000001c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x06\x00\x03\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9bB\x13\xea<(\x18x\xbe\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xff\xacK\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') [ 279.788950][T10302] IPVS: ftp: loaded support on port[0] = 21 [ 280.052597][T10328] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 08:47:10 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) fork() wait4(0x0, &(0x7f0000001100), 0x40000001, &(0x7f00000005c0)) 08:47:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)="6c5f70ad03ec85044149afbce2fd3e62fefbc381cbca52bba123a8e51ee5d460daeff0a0a201b1c72d1b4f2612a78906a360270804ec2206ce446bd4f8184a98dc2fa03aa5b63f1cb2c7450f3b2adfeace9ccb6e7f7059e33965e74209b4b924b219002e0431157fc4f575b3a4d42d92b0cbff5fcd7ea8f92653c8f016825901c17446b443d328a63493c32c451e05a6d9532ee70c5feeb23d88260961f7c389433c538eab672b23d822699b953902882b740d4037", 0xb5}, {&(0x7f0000000280)="bf8e1d3a553c5779e73ce42f3a07b12bfdb1371c8af5cfe7e0ba4e02a3f02746099dfcfba43707af048b50fc53f912d3f960d376b525c84cd9411a2f3d2f38e41f71673c98aa85084007ad948028f51a2e832f8efcfde2eaf754380c2a8190bf667c6e5909eab101a6e88ab639fb862b476555e3fc344ca895eeecb847098bfa3de73ad9b7a32949f0bf8fc19359bb03863c4261dd808c1f315e72125a1077ef9936665f43b943b879809ab1026958ff", 0xb0}, {&(0x7f0000000080)="d4dc2b7ebbcc44", 0x7}, {&(0x7f0000000340)="e8506dad03b21b200352fae1795c9057a36c38574f408df6ea6f17f666e112ce3e785626b024234ce72e907cfb4ff9a7f1ca882865362624dd90b2ee973880204f05ca89b39fcf9318453b86603e2f0bb0fe59c82713cc5854c0031ed2885e50480f8b8fbfa40f406561c39e27d2d2dc21ae72e14e324a82abd5f5d7c573a960b5193b", 0x83}, {&(0x7f0000000100)="6a2e1f8f6465a2d86ab9bd598e936883db3ccffcdb7cecb52eb272bd2fc382e03d6697259683fafab1e42b8620df680d568d2bf8618bd2940cb4c118c1ccd6d478c13aaa3d83e9153ced36036d4fabfd521476968de6f4984cc4de4d3768ec0354a7", 0x62}, {&(0x7f0000002b00)="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", 0x196}, {&(0x7f0000000500)="95fc9a7ed79494881975b9f87cbb977bff5289272d4db7ae36f78fa07b35a7a2fc330d83c22b3df33b6103816c5f7886905a0659214697752b6b882fee65c3d6e068ebf3fab5eaca14ba377c3077bf2401b93261b4aab9a9fb973ffdf36184cb031991e44c7cc7fa6d38c300ceb2f4e4846b5999ce888aeb4a2402a27bcd721b8848f6bb8b6e631516af1aec0075ee1e0e14bec94be85876560aabcf15f4437638d15cd5893766c6b5d0fc52fc52312e7c71d3f824b06aac736e155562a5fe376610e96c2d1a17a2eebfaf8c3640307cfb2cd89767b69fbf6b3845ef2e7a8509dfd094f91d2d23a4", 0xe8}, {&(0x7f0000000600)="7e53dfef27e65e628ab2c160852e9d1e039249840a7ba92deeec265707d210c5b4ae8b61912565f976fbc349c23b8b33e8bbfe9cd4e1977720ab27476893617eaf80e343fd2f282b6f0e94bf4aa8fc79", 0x50}], 0x8}}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="29c0cc4d9289814af059508ef0566fedd04c87bd0a3e453ae1c5c783d8ebd18015c29fedd223cc5f4c580869d274e86c4b7a0ba02b3412e423a501dcae85eb91d2fb76787c109dbc62d28089f6bae11ab8444a0bf99f5f095a8676c4acaa8a70f4708a3afd3383", 0x67}, {&(0x7f0000001880)="6b17a63645619ea3ef8a7d77197c47af7b4a900b8cf2d486a849d838e9761c96d4a81dc63e63dbc1137ebbe8dda2", 0x2e}, {&(0x7f00000018c0)="5e91ad5312aba25a13617ec992e0da18ae29258d1adf8ab31fc0620ab8d59466feb77fc3f551c5deff6a9c661c1cf087493c6a09c0f1bd3bf1fecaa5c231c1780c728cdfb6cb6a8a6099eb611e76f0f02375efe1ea107738d325c3d38e97578a2c7387a43d935bf79bb818400256706acb7bd3705b46fcc89aad4bbce9bf1a31b3a3d561eff90599763da06f1e185c96e370aff42259c8bae38b16e8a2002fc526bdb2c27ae297e9c6b6b1bc34b093e39933632fb6cf1d9ce610e25a2182a652fa44b8d67fe302", 0xc7}, {&(0x7f00000019c0)="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", 0xf94}, {&(0x7f00000029c0)="4a85c147412f2518b3", 0x9}], 0x6}}, {{&(0x7f0000002dc0)={0x2, 0x0, @local}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000002e00)="46c021", 0x3}, {&(0x7f0000002e40)="98bffffe13f33e22b4ec6dc7b9b1e63fff11242bc09d186cb2936c6f6f06ca0bf8172bc929de153e6025a6e11a95f28aa3255cf6777b24732ed1793cca85e01dd609047b1af6663865ffe0daaa802fcca67d2b35c595a8", 0x57}], 0x2, &(0x7f0000002f80)=[@ip_tos_u8={{0xd}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @loopback, @local}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @empty}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xcb}, @generic={0x0, 0x2}]}}}], 0x54}}, {{0x0, 0x0, &(0x7f0000003440)=[{&(0x7f0000003180)="56d4", 0x2}, {&(0x7f0000003240)='\x00', 0x1}, {&(0x7f00000001c0)="35fcd88282556a66e146793bb33d01f33c0de20aa834446fb0d2e4c820f63e5921c9adf2cdcfe31211b6000da06c7926815647e9e3a5c2bc680d2747a35d519f2fb3d97e856faaf346972814b8e3c5a7449fb35be7792eb96c11314debac609ca633e5b8ad7963c34952cb693a53ce", 0x6f}, {&(0x7f0000000040)="da8332604f01", 0x6}, {&(0x7f0000003340)="69db18", 0x3}, {&(0x7f00000033c0)="b6", 0x1}], 0x6}}, {{&(0x7f0000003500)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000003700)=[{&(0x7f0000003540)="5088", 0x2}, {&(0x7f0000003580)="b25680773bd774628e7f46321226b9e1eba0ae65fbc3a717c9298ea52c82624fb6af3d", 0x23}, {&(0x7f0000003640)}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x60cd000) 08:47:10 executing program 3: creat(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init() r1 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x8001, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xc1000814) r2 = epoll_create(0x200008) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00007a8000)={0xb000001d}) r3 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x70) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x39f, 0xc36) inotify_rm_watch(r0, r3) 08:47:10 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 280.615599][T10337] IPVS: ftp: loaded support on port[0] = 21 [ 280.794364][T10341] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:47:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) fork() 08:47:11 executing program 0: unshare(0x4e000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="a400000090866af588fe18ff37f3cd1fefc566be2b3bcef4c33c9a0b57aa5ef548b037c737d1520340db85a5e479f7ff04b35aff5b26721b16abc6ed0a1fc2286a2d67a8d455e8da7c8817b87d63d84e93275cce0c0262bae3384cc21b93c0289bbf5be72e3fef6e0b845232048242e77b840f990920a4ad8ff7384f40ab412c531bcd69c5a4103954b612320c58f1eccd820200000faa73787122b0d4e91283d2b71245b733f39bb62d9bc7cfc82f67aa8cf45165aabc96f9dcf40108", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x17, 0x0, 0x3, 0x80, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, 0x0, &(0x7f0000000100)=""/141}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) [ 281.425378][T10376] IPVS: ftp: loaded support on port[0] = 21 [ 281.468451][T10377] IPVS: ftp: loaded support on port[0] = 21 08:47:12 executing program 3: r0 = syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x9000}, {&(0x7f0000010300)="010002002b0001005c7af00160", 0xd, 0x60000}, {&(0x7f0000010f00)="090002003f0001001e1f7600800000000010e4070913122c1e0c0f540100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e00000092020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000500150010102", 0x86, 0x80000}, {&(0x7f0000011300)="020002002c0001008ca9f00100010000000002006000000000000200c007", 0x1e, 0x100000}, {&(0x7f0000011400)="070102008f000100202440000000000000000000040000000100000100000000000000002800000000d0014003000000008001402800000000f001404100000000f001406100000000f0214081", 0x4d, 0x520000}, {&(0x7f0000011b00)="00010200fd000100ba2ef001200000007810e4070913142c1d3b54400300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x540000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0x5400e0}, {&(0x7f0000012300)="05010200ab000100f9b9b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1d3b54400010e4070913122c1e0b0e5c0010e4070913122c1e0b0e5c0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0x560000}, {&(0x7f0000012700)="01000200920001005c7af001c00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x7c0000}, {&(0x7f0000012800)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d3b5440002a4c696e757820554446465300000000000000000000000405", 0xde, 0x7c00c0}, {&(0x7f0000012900)="000000000000000001", 0x9, 0x7c01e0}, {&(0x7f0000012a00)="06000200e70001001e0fe801c107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x7c1000}, {&(0x7f0000012b00)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000005001000000000000001000002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x7c10c0}, {&(0x7f0000012c00)="00000000000000000000000000000000000002008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e007", 0x4e, 0x7c11a0}, {&(0x7f0000012d00)="0500020024000100530ff001c20700000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000010", 0x3a, 0x7c2000}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x7c20a0}], 0x0, &(0x7f0000013600)) mount(&(0x7f00000009c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='coda\x00', 0x80020, &(0x7f0000000a80)='{$[^\xdc\x00') readv(r0, &(0x7f0000000900)=[{&(0x7f0000000040)=""/177, 0xb1}, {&(0x7f0000000300)=""/231, 0xe7}, {&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/222, 0xde}, {&(0x7f0000000140)=""/103, 0x67}, {&(0x7f00000001c0)=""/8, 0x8}, {&(0x7f0000000600)=""/162, 0xa2}, {&(0x7f00000006c0)=""/101, 0x65}, {&(0x7f0000000740)=""/236, 0xec}, {&(0x7f0000000840)=""/130, 0x82}], 0xa) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) bind$isdn(r1, &(0x7f0000000980)={0x22, 0x2, 0x80, 0x5, 0x2}, 0x6) 08:47:12 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) 08:47:12 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() fcntl$setownex(r3, 0xf, 0x0) [ 282.303194][T10430] loop3: detected capacity change from 31776 to 0 [ 282.529960][T10438] IPVS: ftp: loaded support on port[0] = 21 08:47:13 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ba9ce008ac05a96866f310fc12d9254589c7766a4e02aafe0102030109028cf8ac5f000000090000000000000000472f32fb9a0abd95b911aa54374f0eb3dbc105e3154545bdab8e1212d04e85b50d17b6f0c6b9931fb5ab5103745e22ba0cceba65db1482f5fa42046d2c8f0edb9d074d43fabacde1eb669ac3cd77aa5932643ce97b03a457b141390cc4b9925ab1ed9e0b223a35c15b77717946ea360bd2ee087517a85b271385892c2be89b34dee7de5f4fcc8cd90185aafe1ccaed49a601667c1ccdf625be521fd64b0696f546d2a1a80205eb8055b30c906fa12fdf03d4b6db1e3b052b74b47bed6a3b12dd52e70634"], 0x0) 08:47:13 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() [ 283.336019][T10468] IPVS: ftp: loaded support on port[0] = 21 08:47:13 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 283.454341][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd 08:47:14 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) [ 283.694334][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 283.734601][ T5] usb 4-1: too many configurations: 217, using maximum allowed: 8 [ 283.854479][ T5] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 283.862582][ T5] usb 4-1: can't read configurations, error -61 [ 284.014475][T10499] IPVS: ftp: loaded support on port[0] = 21 [ 284.041514][T10380] IPVS: ftp: loaded support on port[0] = 21 [ 284.060745][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 284.303733][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 284.351425][ T5] usb 4-1: too many configurations: 217, using maximum allowed: 8 [ 284.516515][ T5] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 284.524983][ T5] usb 4-1: can't read configurations, error -61 [ 284.542709][ T5] usb usb4-port1: attempt power cycle 08:47:15 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') 08:47:15 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 284.985739][T10551] IPVS: ftp: loaded support on port[0] = 21 [ 285.301198][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 285.398884][ T5] usb 4-1: Using ep0 maxpacket: 8 08:47:15 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ioprio_set$pid(0x1, r2, 0x2000) [ 285.445061][ T5] usb 4-1: too many configurations: 217, using maximum allowed: 8 [ 285.565673][ T5] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 285.573706][ T5] usb 4-1: can't read configurations, error -61 08:47:16 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) 08:47:16 executing program 0: r0 = syz_open_dev$video4linux(0x0, 0x7, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x2) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="e82dc6186ad68b119f00fd880f135a8399847e8097a3eb5b0044ff5549b24b10ed47cfacbbc9e9367371f733b31b0432ff000000aa25ccadf994472f877afd54198a2cfc23d1e5d4a3692cc75d7735c3de58a0fe8660d4d5576a675579fceaf2af2d40d59c9cc5f630de8410d827fe974a4e7dd16b89e70e8eee4ac6add7576d1eb7821cba8d09406e72fe1be3368602c8d87dbad8334fd184954fa164b61019ae500bfe4b2a16faf757f0f72b70686de1fd0710c493a284d3b5cb0baf6538910bd64a1985f599807ab273d08112b88783eb583a859ddaa567f64c9c227d134d1514deb447723f534b", @ANYRES64=r0, @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) [ 285.763765][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 285.771153][T10576] IPVS: ftp: loaded support on port[0] = 21 [ 285.874706][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 285.914826][ T5] usb 4-1: too many configurations: 217, using maximum allowed: 8 [ 286.035284][ T5] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 286.043131][ T5] usb 4-1: can't read configurations, error -61 [ 286.072568][ T5] usb usb4-port1: unable to enumerate USB device 08:47:16 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001480)="103697a04d07b0cfd7f260e105ec5411008f3bf249f074e131960b16e28936492674db4bf5da23a486cd223f34d53ea5d81aae81fccb7e72d05c6d12316ad2cdb43ad18812c5757283686db13fe379ec3d22dc1e554e8c5f55318441993307fd04b8dac74b5bfa4585fb3537e911df81fdf2fbb71753044f20c487575980c3713011a11ca45a989ee39c3fe3c92160fdacea63e8cbe408fbe6a80fc6d41a74c7a48a051ec0328f58b023b4d813ec9fdff5e36aa3111b174e6e9ec07bf072c6eba02dfabdce3d61a4cbb9f061593b44ae1b39c9cf89fbf56b438667fc0842f1580eb2c994beeb9ae95b3c4411d320db3d49b6daaf", 0xf4}, {&(0x7f0000001580)="1e767ea5b81fc5524ed99e276fc364f695315e8acb1c4b562aa44a619c75065f4797f7b031aa88f1ed7a018ffff67cb8d384221b5c1aabe2f5430ebab80f78f3dd44f7976a596525fc079e67643df445a66dee0b3da591c15a9e846bef824d3aaad8d2885c4ac87f9b33e8256e01aa2b3e14261864e834f5c5c50f7e7aa950cc94c229aa3504cfe3bb0fe2b83e1c4f30bfd0a6a8d7f1abae58e912041e21b457848b7e0ee3f8553d0ffa23795638ceb0a1d29d6cbc106fcc8b36d783cd0630a6531ecd09f98f1e54352898a2e157c41cde2aa706c259f183c33fe48a7db767d47a27a5e09fccb9435a93d3b61f61af4ff20610", 0xf3}, {&(0x7f0000001680)="359c240f01860a65410fc81d8170ad0a087ffb72af9c4fb52691009d2094058575781b6046fe441141e073aff553808cc54dd2aa", 0x34}, {&(0x7f00000016c0)="280c147569a714c38c72b3ccfc3c39508aa02dad352e104c77f471b33940a4a8b58646a0648fe16030a3981db64b3d45535b44cb5cdd3ba6a46285d2903525b9f7321c119c38b38d489fd97f2a6eda6f5e768b5cd4203dfbed1f7d1b", 0x5c}, {&(0x7f0000001740)="7354ccf45261e569df0b4374bcd6be64b50a9ac1001b3eb9d941c4796292ba9a17e39726dbecf9304dc771427a31d742cea5c42d06d257df05ef186dd144109fce2800752b4e5304f20a6fa052282350b9345b143da2b1fe5f42", 0x5a}, {&(0x7f00000017c0)="d4e0002ed75005b8176688aac12db7ef45f7bc81046aaa359a16d6c8fea8fc41ae151f473df49ac0ecd25a839aaae774dfdc52ae6bcc75009f5e9b85784c6018485b04cd8173e5ac2d9f56adbcd073680b74ab28571d7757fcd1a31c057ecbc27ec6d0f83c258988ea7a3fe46d5332ba6a14ef432ea9a5bc1e0947002583f172bbdebb00a949f07629e6a858f2fa8c291cf2d19ac0567ab4094d6a5e163a8d5480ba6ed0eb1749107f", 0xa9}], 0x6}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000002bc0)="11983dafef07a41d3107f68b456c792484c3ee79b8c7287c8730a49ea2d77b22e41ecd18e8608c7ea480af6ec90ee93e5e71431bb7ed014a24628f20847b9a03c530f29e988ebdebe46d338696ebf90bfc67c10b8fdf656c06c2b0c6346fd03d0b5ec4f50d94df2efd08f94a22917bffba1b01620ae0e42d9baa168a0ea78cf134047b8288b285bbfbae59f45511376bec", 0x91}, {&(0x7f0000002c80)="63b41f8bfd6c6a4120c352c06f540e84c3734d161fc70dec33e176343b0eebfe0c9e91aa7e6287ada29bfc2b4ddc61a4fbe7229eb432b63ea5a0737d07f9789d48cac1dadca5ba7b89fb822ba751d79f889b1af3775a4dac0cb5b0790d4091701bef69df5d67e929d20d106b0d9a927cc4bdf4a8a53876c14b670f574b26c34eebab7382cb09c3ae95003b29f5173e3e0f9eba9154e8ed96", 0x98}, {&(0x7f00000001c0)="0f1d6c7ef6a7222e1f914d77f118c533090b5533c01beb6c2f935e4d9a7e0c5a0f1770bcdc51b424215b6e65ff9a522ad486bc5723dcba928fedc751a05d4ebd3707150b86c7ed93e4de8e72571c23baed4a194705c826584a9c42e7d1defe09aed66a1579d591302609e7c5a2ce403f9a0ad8cc467dbc12cdbf0849926cd8dbb074a697d1143b4e9ef3b3f9f6e886a41918b9ff06be6ba9e89c15d1564da9b59165ed8c0a64c56614182883410795c999ef4f16f8fc", 0xb6}, {&(0x7f0000000080)="956b1c40ac749f3547c18abbc0c6607a011cf8babb58523eee56b51b1db806cb386b67f4879c5cd4aeac00000000000000741f1f8f9146909767c034bfcc135fb498a3255f998f8a56b8f309cedc4ca4529d332da0e471f29325eb2cffc0865b38410065ac1218e97764f138648dc32ff8fcf3d4f9d517bb6117841b", 0x7c}], 0x4}}], 0x3, 0x400d000) sendmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="8f8250743cc941344babb95aa94acf66652e0a56c729621bc5cd36c8689b208fd42dc0ef22c978f84f3a5715ea4e998295baca8bc26a93d9e2cec74cc03ce05f5ee558999c8736f6ed3670243782bdae6145034226f9c2b6bef748841af89a34a8eb69ac184a4ce86b799b6f3bb903de721f186987a766aae735fba2d8e5f403cb2a045655cd451f3161368d6ae45cbba155a5d26847c94f9f3c842bf3284de08f", 0xa1}, {&(0x7f0000000380)="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", 0x1000}], 0x2, &(0x7f0000000100)=[{0x48, 0x10a, 0x93d, "d23033ca0b052ef93d08c16be55afc7183fce7b9e94ae9bbc2f1441d7d37d5e67fba8bbdbf880b575b61e7e96d0f728d142210336b13c49a6effac28"}], 0x48}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001380)="533a3a5353089e50140a4f5efe65685aec2546b6aee80e267741281ae17d91e8f416aa77a0df2571d28da4da09ef1c25146d07141d14a90c50ddaaf818b3f344f51d5e2688157f73996e00a77e484960f9fb9ab9e43eff98c62f86eb2f39cb6901c7d5df301a67fdaae1d314a1d86aeb1e1296c1dd7b1330201e9e", 0x7b}, {&(0x7f0000001400)="5cce5122c7b9b9500007f0690ce03a5fec6e72a5b99ca0fcf0cd38f0f34078aa88ab4abb6314cd02b44da3b49920edbd4bc7a1132764f5da39a5eba426cbf3cd", 0x40}], 0x2, &(0x7f00000018c0)=[{0xb0, 0x113, 0x31, "edc0e317190c0dbb45c05c3b03e55efa41978ebfaab6ba42699c84fd6f86c19c621e4cc8df0ae7a8eb82fab5e36a2e465ba3946dd76e00b8e1b4cb15e17c3e825377380f6043910cb96923174f53c797f93c969841b67c1a1340780e9f64fee3a0f2378a51ed2dfc8e4e29b294d25ce3ca1c08cc44030e59f8c51fd6d4db068dadf3c6ed2610c8bbf87e77d9d89102c3a5eedf444510b7da32c8fe3f32f196316f9695"}, {0x2c, 0x88, 0x40, "42aa3a6892d5d3fbed070e5ab2baa5139d25a16c28276e1510c64aaf5305"}, {0xc4, 0x10f, 0x4, "5ff57b6f2a6c3a1889180d7058f5d8b8f294af65b289bba49b264fb991bdf43abf94972c45d4eca6041655458b27e12dee7af300752bbad434ebac1d721d899005ddab0f95b481046c5efad1281d35d9461f8690f7115db9bbf5bbb660b10c1379f6a934b2864bd5ed4a362cc52923f5a8158cdb1ee160cf7b5483ab031a66728b49c12b8efcaa50391af5234f828ca037dc0585968bd739e4635a7df449d9f88557ef36131fa445eaf7ed2c3b3757c7a8c7f77248b1961c"}, {0x68, 0x29, 0x9, "489282283790682b00da048afbbfa0e8583f40684dd213c3588aac66eea7ad74f036a6c6a6fe0e5ed04fd699e9f00f96135e385db3bec7906a9789864df72b8f3ae41d53ac2588a2796f4d354520f75f8d429eb1576a5255820e"}], 0x208}}, {{&(0x7f0000001b00)=@qipcrtr={0x2a, 0xffffffffffffffff, 0xffff}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001b80)="ee82e369810cf43321591ec22cb9298cf6abe40089f5faaef40a448d8b3102dcfa6d2a4490324b7706bd5dca881501eeb29c94d8d8523ea32a99fe0924a82c121bf3cf6083e104bd3b389bc40f2821b84ba6fc2f735ba492d1a9b4cd063cce0ad36002f51c4c749c03b0225cfe3181e40751a5197d4eeaa08d8c5a04a938", 0x7e}, {&(0x7f0000001c00)="930d53c4ef186fa48b37a744b8861d3a7d60e2d5f0ce89a4c2981cbb0716d2e16066dfa466307205fae3db9993ea36fc9ea2ca782289c82b669c93d9a843e9d5b6ea331364416bbb5757bd9a4e09efa90713bcae566fcb7681bdb55dec", 0x5d}, {&(0x7f0000001c80)="5ecd758f4789dae8eb3d853ffb24873671b4253ba5e008b76ea4439e236cd8c32d7773f0f7f02d88cc0ccdd768f262c89ed5e910c1650daa73f4aafee5191e0865d5503ba17f12bb65623a654323978b601fb30034ce71c7c04e1abec2d59585dfe169c57e5654f8702526ea5197a7061b68fa1b5716ef6958aab84d9f2dff645b3bb1b077c7038ca2d1d203df83ee9063581452d6086a57b911d46912aa788d3c032c64533c34d7ba5183289fe1253538b2efb4946a6df2508e520db743d0", 0xbf}], 0x3, &(0x7f0000001d80)=[{0xb4, 0x107, 0x2, "5c3ef2d866f7f2b6de4b94cd83ee2cb59219422532b2c26ebe0d80b558a2d4eba1510be047ff9cca2f91939402587e37fe2063383b893cf33fbe9bcb518548b11d8d07abff9e35c2615b4c327297a374e7a999776c177acb3ab33fd907443d2d8f3203ec2266d426afbe80971f56921bce93819cacbc2995364907861ac129ef1fdc79ac4a0387a8a5f3d495ca9d900f6e167c29e5a7a6515eb1d483358c76988f77a85a3d2ac5bd"}, {0x38, 0x100, 0xbd, "e985ea07108b3749881bd672772c24aa485bc4a7aa26bb0dd12f5d0306bc7d5cbaa8e8469d4e0f27b5"}, {0xe4, 0xf9, 0x3, "c3752c54b2fc19049835d1b852a6a58d149e7a2f6f8f76db957fb830b8fb923395185777661253db5b133f2a7b4e44f0e0ed5d37762093cb4c3010595f9b0c0f5c4c0dfb4bae9eee9bc38be29f361ecba99c37bd1c5be1981e5f2cc1c8625d646d414fc7ef6e6812de439cf3d46146164d30375f1da5381a37909d5502dfa5769a1ee6707807bad7557939681a79d7efddf0e124be3c89b0696b7f0502bf8843cf1f160f729cd779bf92cf317fdbbfd250dd8c34f64deedd0be24b3266684227792b9904683bd5d1b11bbcadfbee84466db0e0fae897"}], 0x1d0}}, {{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000001f80)="1d36ab3d3319bb8c9634898098976626bde121700b95a1269d47dd7c6da91d140f15cf75cf425cbf00853cf68cda5bd5f7efd6f3fcaec6c3fcb91882ffb48de7a8bcfe5046613ea82fd3eab18d46f77f33449d640598f7da66f676abefaeea4794d30855c549ff08af045d97", 0x6c}, {&(0x7f0000002000)="4d8e36555e9384ebee2180e750dd5058f6509186ad1eb7537b8dfbc1edf5aa8556aa472a6f7f159e8dbac8d55f049521e787a2e4354202c250a143d8ebdca64faad5b837474a85bf377b594fb9731fa9cbfbae7b2f6e14ee0188f67813ec5caa3da1ce110e8c803ca3171e9b76ae82f42a7db24e5676c4c535ce6db90657d61cfe7140", 0x83}], 0x2, &(0x7f0000002100)=[{0xd8, 0xff, 0x3, "7b2e930edad9897f747c8444e02868ccf573a3506c6723399805427f8c07403c5afa52acbe001b04b8a3c62d8522bf08cfe8924b5bec67d2d3675bc366bc49a8c18d318faf6b0434964926a29e6c06c4191ff1441926b8d96bccd91b467634f11d3b4116cdc1089eb458c2b01e94364c3956bb888defafb4ff65c426727476547ab35c0d19d3bfd99eeb3a858086ae08aa9cf51f9b4b99e7c30b04d6576caddb3d513c7abf87d78d049f0ea3317343bf9d36cc93c522a0393971350e251bedffae46e2c8949457810be6"}, {0xd8, 0x105, 0x200, "a6d20b5c698e9672181e73a0ff327e4fdb482c127f307ab94b75c98bc4c99b87ad24e3db0787f096f42b1fdd16b60aa54b1633d3c22db3b5df3fe5f50682ebcbbaad3eb00534ae4ba76eceb4fbe6208b7d32ac34ddbc3f1fd672bc35ba25fc9b8c50fa0592a338676df16e382bb9c487856c3b0f3d2c748278f7a3af1177fc604cff1c2e6d2575331772e14fca2f7833e2456fa05659b4dddd5aafff5cb12163632f3cfb363f1ec8b24a5b4e263157cf4b6eb585a1bbb34dcf4c4b6a894f09c79a82d55703bc85341496b167"}, {0xc4, 0x101, 0x2, "639d632d0f82efa180587fb2f3fb15ba93df5e8b54703f22580f21a8e93ececd06d69f3a8de59b405c188046a28ccd6a253ad5f653da89c799dc202160061e568441f86fc9baca6eb294ee6902f4e7df350fda33fd6b70f90b9e4afec626b3f26496e69f01d8155e01906483918d227ba0d35fab3b947035f000b9bc36342919200bf6e5109dc60972a1c72149cacf536bc21300f06f83119bc160c21e68bf98fb0f846c62afa8b11e6b415175906d79d24c4df32536"}, {0xec, 0x88, 0x81, "000ce584a036979b6c7a4ab21fe261f51a375501ab1ab23d671bd30229bc61ddd08133ed9a811dbfa11fd510490878fdf591d97df939bb0efc30ccfbfaa1298bf82db5a3acb46c1ed6f50ff0b23c2c988f81685198bd6289f7330bb6ac344fc92c97e110f8cc1207c3200eae6441427c2a1aede9f2b5141bf21e31dc114ef0d443809248f9241332c4e32d64dc75c3321d36c106358af68921f3081198195379cf7769cafe351cacd88470fc35d90e519594e5e4a0a9f25911706aabd50cf8a0d6a7ad550e960296d3c519a0c3c08c392969860fcf44594ee9f433c9fa49"}], 0x360}}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002480)="381f9849e6449d26f0af2fef3ba44a7965b2576982752437bd212eb28c32e92bb9a9b70b331e7181d6219af54dcfc1e16bc0c214ce18ae276e5f023767d76d1027a8b63e8d622065a66224cfcf3fb95ea75e08a32cdd2f123dbe8af0f49940ebf5f699070e185f392170d540fed97d7fd224e84f6445956549671909f23e80c502ba20c6b9332f42f5cbfd011487e60741509c5d7579a6af6a188e11c876847739fc7cae9ec87635999682046bf4e72e8e5f219e", 0xb4}, {&(0x7f0000002540)="221a4013275f2cb8b0a7b5e3763c15ee1ecb2bf8b20423e8a9ec56443d55c2c23eca3cafad8c237a8125fcc2729fb3fc3815fa47ce962981361da77322b833cb38f6470184a9f223507e82d947b7ece81ba93059e7e93548fdae44bee348ac6a51195446158f3c7c5fd76642bced140246b25ef58e5dc8c65961", 0x7a}, {&(0x7f00000025c0)="c869529a9af72c90da5d6c87eade61893518e37e7ad92115385747f121c3691701accbe0fea271a83c31ee6110c5ca4af4a16d9d8c100ad8e41ad0fed8457b79c789bad2876e4ed64de45e1db66ac055c9aef8b548ab5c344148402ce0b4f788e18c3659fe57a9cd83477580895f0f3e7d", 0x71}, {&(0x7f0000002640)="b7e21584a3a2f37db0f50b78df6ac470d7c2227b32209794e2fb7ef79384ca2d5e47d8a3a8c87d506d0a3edbaa47cb9b531af42549e634e076ff5d085e6371277f0cb8d9c77a0d6c363918b591d1900d8605cf8b4f29727b5a31da3706e697a7aeba7a1eba6af858db750cfb3bc0fd8134fca9285f53004633cbf19767b8a8a02a27a6dcaa74211d09cabf542c57bfd753abffcb350b1dd5f063417d36e209165a263156fa606d3ccc442c4a7d69e1dec8878f59f2c50c8011ba0c4f5b9ed3bb8f2d92ac4d86aa5414672f4cc019d82bbebac3970bcd4689a88f51af97390b90f322649ca50fc5cade787e8f6e78d6", 0xef}, {&(0x7f0000002740)="e3c40cae5967d497f385ea02f2ddbb2227780c3da61cdf92023b1bac5ec8ad42d30a1ee38ee9734afc19913ea4e5e1ad032055afa06ab8cb4be23d29e914947851cbe1298d800a8ed0f7", 0x4a}, {&(0x7f00000027c0)="c166501b08ac2fee7630125cd3820513db3f0e1d81504cf24769b2e8b77d07062aa4080a3a80365701db7bcf4f128108b2e7c2e1d94b721aa00ebfeb481029dfc8ac2dafae4c47fcec9d7708475a29f773dcd9d433ff24f5461acc3d5f08288fd5d29b7a95f5b7413b7d6386fab0011a005e5cabda491db1ecbea68ce43766848b0e226e798f3bc2bb", 0x89}, {&(0x7f0000002880)="55fcc6efec10d64321e9cae682ba57231c60c2608b8ab449215fd127a73352011a19ead3a58720b23ffa1296b0a83f02b4a751f7513f37601b1c539f7a2a3eaef432b5e2f07f2dcb63aafb9fb7e1a9ddf7dd8849ead8b81ab825eee2662fefc3c4a34b112c5430845004b3cd57d47920149135df32bff1ad921322566e350216b184453387180f1e9f5022b077d54050d91e0cf4cabe5592c02444c9a2", 0x9d}, {&(0x7f0000002940)="c7224278deecc6833c5b18ca3afd597363d3dcae67fabf658aa2c9c388aa4d9a958fdcc432e3a152f89580", 0x2b}, {&(0x7f0000002980)="fb8067aacb50777f95b39cad0d912b7f3381ce30993515dba126c9be67339c6d579b8de048a9c8bad87a654442768d61caa1c7a434e7b888b84acdcc8f81f586b667040da5671913b7b2ed950ae8f04d7aab50741f9ab33789807e2c7da7180b75cf38fc22002dccb876aca0684e63f4d58a801e892fc0d8cf9153e128d3b034378e0a930571721e11d918ea554fb31f11f59d10b5b408a59b5025866b788af6809f5afdaedc054eb8cc295fc97daccf53088f8d679bf57ca2b6b9416c892b05298801b47623eeaa40872bdcf73e8f0ad87c6b867cd4a20d9160b0a4b22d3ded398ebc06c627598cf0e6d9", 0xeb}, {&(0x7f0000002a80)="8305483bb08dbdf143e04b8b47b42f49ce177a44a96f199e2a83ffaaff2883f6588548ce026dbda790859d1703e89f54fade67eaffd637c3da1ee5dca60015680e183da6ad0ee8fb918a9cb1c6d85fe2854d4d12b2f183fd94e537679614c97c1f6d8ffec22d051843f3e8eab2128b5002bc8ad9b47804f56c4fb11f75366eb9247c", 0x82}], 0xa}}, {{&(0x7f0000002d40)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002dc0)="51540d0981b9c1e7a2143ee24648208ea4e39980d18c8bd182f181486232c3e3d1d70a0b432e566071413fbceebcaff7ad12acdcf79ab845d154632501f7c73cf67a26ebd108afe185b8db2cddbed20ce0e7b469b41dbab79667a21b75a331267baf2038e7d059f4cf66ad5b284a859f87185c2db0fe320817f37c8a1040eb8cb95257fc265dcce56defb0358dde9e690a9e7ed12d2cc8efa2a1b63aa19efb21d9fbcc99d522ed0f618866e5185e3b48b2429170092f0d414f15b0a0a22137bfcb4f65678ba17a8abd50", 0xca}, {&(0x7f0000002ec0)="26538f9be88cd2e8e3a28fb6b6e0353730fc173d3c681aeef6a98e7e7c97d9a68598c0a3b6d0353d59094dae1ad00e757adedc690a267c171f4fc8e3dede3704ddd70241dfb6d8ab495ef6ce5a9cf72d1315b010996a50e8d69a30389c0439fb50c8cdcbc12584b693a376fa2478c83c6ce82d9fc61e21ac3096db45ff201b9cad972f8a5a6efb76522639104690abbd30a0fbe0911becf8beb1bf280985b4f58d8d86762ece322e85e10fa9d80b48ab4ed0f018110fddcc0bfce0e41d4135563aa0b40a6522ab05b5eb3481636c53eb461f0bf335a3a8592fe03f12914bf7c1cc7af2606805a51541a86ae40495f8", 0xef}, {&(0x7f0000002fc0)="ee75", 0x2}], 0x3, &(0x7f0000003040)=[{0x88, 0x108, 0x4, "0d32414e55aea33c2f377b003041dc37db83d96aff07169152bb2de039e0e036587f0e95c1b0e9f16467360e0234f0aa6d38149e9537203c3041108839b5ea1c7af34578236423c52e37c375697ae9cbb537e4c62d03eb5e3ae1f4633fd45ec328de2c2f07f94eaa04a0497b90ed23ae62531ecd7eb05e6b0ba76b"}, {0x50, 0x112, 0x2, "b0902b6aadfea48898ae5c78e9849864f0b53839c84d4f28d7f4debe44df7a11ed79838f34b1aa51e8e7b8715f5e8039126084e55250e895f9055b457d03c4ee0777"}, {0x100c, 0x119, 0x2, "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"}, {0xe4, 0x115, 0x8001, "a66b1d265120006b7e0529dd5dbd1801ee7adc10b1031b1d0ecf229fd550a18200a96fbe7ad128054a97c3096b6f6de2447879fbb1cca836fc534da3db884a8660be20f504a4868c11de74b179ec3277f6e0b524233ae9fd1d05a63c1466712ed786abcd404bf92ecaec034499db96458b6547a1fe75b518ccf661f753b1babfb348a7b9155c62a2d4a963e0585566bffcf9dc4476f195c1167c28b1ae4d1fc6c9fb55333ce7257b433dc5271fdbbc21ce82dc886e09451699182fa320516913f15dac96a3a5b65295eabad76bd3ab6201ec2151be8e36c2"}, {0x8c, 0x0, 0x101, "c169e53afccfaac7f4ea3f9b001d21741c8051cf06e33171791638f47018050e31bad3505373a3ed488e2fef7504f1e5d070a531e32b0eb39c1e2e2a24119fffefc7c3f45c55bd953a0c4344bc6405aa5c63e577a95f804aa5ac112a90fbbcf95405702558fc55774963a3f654981d886ceb0b0424f5acf1eafedb772d"}], 0x1254}}, {{&(0x7f00000042c0)=@in={0x2, 0x4e23, @rand_addr=0x64010100}, 0x80, &(0x7f0000004880)=[{&(0x7f0000004340)="3660e9e6d998", 0x6}, {&(0x7f0000004380)="75af3a235e2e428a1d58151f48c3927b05241ac3498286da331cc84626e14afc84d3a82f251f4a56f2e61577a738cf317461601f68d53f9f15393f034490af5d5f7831635646f2130a137bd85feeccf5a632203d87b4610c17d9c83b6c6b19d7264ae7b0b61d8bd842edb24815d6f1ad7f618c32ec5219a2a23c314fb6b1a5843933978fcc9598eb9da88ff4d752714eb423f9cab8b3e89b6f7e4e33f3c0c93e31d91b79ff4a6c26af20bceb3088300951003994d9b0560c596c3bc69fc66628309203c9721081434f3ee451662b2b50da2b641f9f56d1860b471b2fcbe5949484cefb", 0xe3}, {&(0x7f0000004480)="be0b0b70a2fbd6cf47bcf3791c7ade762be4fec43058eac61840b259043e8edb0dd75e66337d9da1e8875158f4b29c59e00f335354686cec9e1bc68c84d9e43e872b61c02ea7bbd85b372efbc988e44a438540f0041b1de34d35a3a338e7ca35158a9944032b0789298bf4a50396aaf74568c923e0723957417db065e568e540cabe6fbaae729f4dc46f3ee547e18dfa937c6d04042e71c7843ecd452a8887208f01c81e7f6e15ddd081405b021a6b", 0xaf}, {&(0x7f0000004540)="31b442a8247b72c2b8c71556774e568e52c11438edcb2b9cea94db079b5009fa5d713069ab1d5e29b6abb6b75642959109291702ba8a0501284eb377e6f3625149326f56cb7d6320c1f33172505a2921da7eea09785a14830a88c0e0d3ab54efef377e5597f4fe71e004181b6aa53920405482c692f60a5dfd165fae9bf2c18580bee67d234ab212184c15ee07a2ca066730a9ccb1d090956f5eaa0d46cf4a8b4f57", 0xa2}, {&(0x7f0000004600)="b9b4d3642efd2f02c42ceaa6c9b72a5f0ef4243937c1557ad06b75737f1d9ba81f6c9e3a2fc862c5ed8262c0de422835ccd247a1cb292fea6c1bfddb3700d554ea494842e6156c01d7518663837bab6741f8f9a02d65925dc7bfa43a0821c4fec43b30fa72be58615e680eb5ac8ca196f07119f4d8059c0bd85b6e681afd80a307a252e7d245912426284ce80fba463f9d", 0x91}, {&(0x7f00000046c0)="42dea30970e538cd3a79cdb4600f3f35c0dd800d7edffff9d92747a83ccc1843babee92639f698a028b1dec94298465d2502c02b40d1040fac22afdec8fe4f721a98f1cbc0b2938c7c1a228cf81e3bef00dfd2bf1d3510c3650f4da84e9a8d3e7d6cb444d828d54d835f75b1466414646a61e6bc04db56fcf15343efd875a74c81a9dba52da82baed622", 0x8a}, {&(0x7f0000004780)="4ea67e3d76503188a7cadba6fdbb3d90a7bdf72ee165bba5fdb6b61547ae15d4e799d426a40d6d71977dbe09dfbbaeaf2178440b6ff9b7445c9176679f998fb4769b9cd8152fc8725159e93e33284d274f30d5fe096950a6c63232951ec5f8d86d217fda41eaddd597ca29178d9ccd6776e1382eb3d28cb8", 0x78}, {&(0x7f0000004800)="ec3e2c0dc4dc9823b5cb66c39871ad564ca98eab84e2509b37da49d4112010b43c814bc21bfe85df581135387dc8485ab4609faaf5de83da392c9d10343b2f764015cecd3cf2b4fb28d1ee336051bcbc", 0x50}], 0x8}}], 0x7, 0x0) 08:47:16 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) [ 286.474025][ T5] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 286.666317][ T5] usb 1-1: device descriptor read/64, error 18 08:47:17 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 286.798594][T10613] IPVS: ftp: loaded support on port[0] = 21 08:47:17 executing program 3: getpgid(0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x10001) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x501143, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCXONC(r1, 0x540a, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) [ 286.934461][ T5] usb 1-1: new high-speed USB device number 21 using dummy_hcd 08:47:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 287.123752][ T5] usb 1-1: device descriptor read/64, error 18 [ 287.244651][ T5] usb usb1-port1: attempt power cycle [ 287.419799][T10645] IPVS: ftp: loaded support on port[0] = 21 08:47:17 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x18e800, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newroute={0x38, 0x18, 0x10, 0x70bd27, 0x25dfdbfc, {0x2, 0x10, 0x20, 0x4, 0xfd, 0x1, 0xfd, 0x6, 0x800}, [@RTA_MARK={0x8, 0x10, 0x40}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x1, 0xf0}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x200040c1}, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/160}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@ipv4_getroute={0x1c, 0x1a, 0x20, 0x70bd2d, 0x25dfdbff, {0x2, 0x80, 0x20, 0x5, 0xfc, 0x619db3a35971c50a, 0x2}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x40000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:47:18 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:18 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 287.963701][ T5] usb 1-1: new high-speed USB device number 22 using dummy_hcd 08:47:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000600)={0x0, @in={{0x2, 0x100}}}, 0x88) [ 288.138100][ T5] usb 1-1: device descriptor read/8, error -61 [ 288.171795][T10673] IPVS: ftp: loaded support on port[0] = 21 [ 288.414103][ T5] usb 1-1: new high-speed USB device number 23 using dummy_hcd 08:47:19 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 288.634483][ T5] usb 1-1: device descriptor read/8, error -61 [ 288.754790][ T5] usb usb1-port1: unable to enumerate USB device 08:47:19 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xd9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x4, 0xc, 0x0, 0x0}]}, 0x24}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000d300007600000000000000000f000000000000006500feff0000000064006f0000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, [], r3, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) open(&(0x7f00000001c0)='./file0\x00', 0x44400, 0x49) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) close(r5) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1f, 0x5, 0xc1, 0x4, 0x0, 0xa299, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f0000000080), 0xc}, 0x10c01, 0x80, 0x4, 0x5, 0x1, 0x2400, 0x7f}, 0xffffffffffffffff, 0xf, r0, 0x1) sendmmsg(r2, &(0x7f0000007580)=[{{&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x4, 0x2}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000380)="f1bc537c04691f5f85c467e18a7d882330bc1b916f158a558afdd7650915033175e1a44022f473b195880dc4353b1bdc36c6a91fe866f9b52a2e58c5ee120dc130cd74301c6660ed11dd63b179af34ec3e594fe2e78e6f0356ec52fa3ec54723a2238311ae75f0b1a452d8fa1788f18af6438956cbf8e96625653ab7b2d235f2f0f5fc9f8b6ec333f96a1f442f22de63793092cd6b4536d9eda907bd5e5665f467b8570b5760eb58cf9323f441e6fe3180df9ec4c55da3c3f35535e2908ff3baba9d5cf9ade41f1c3988f40c6032ab602b9469330daf470c82c474776e44ad67059d81813726389fcea6", 0xea}, {&(0x7f0000000480)="ae5b2bfa809ca2498a5539938cf25b63e3a1375f29ebf45d48c1b414ddbcf99ff975210ea707efe8409306a5b2ea35bf817120fa5cdec98621f2356905b58a32e31a8ca3b042abe6e23d820765fa30b2a57a18908b30c05af2cec2754d3f74e133b6605dabded5a829994cd170618ec1750a2bcbd2b1a8e6466038b66cbd78e09462e421f0874016c865aefff4cb3f941487914b38f519f93bc520", 0x9b}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000180)="769af1555e4479f6df9b329a16b806ba50691b2112742d54b152a76d9283edeab03c2ab3f099472fe2be99933d", 0x2d}], 0x4}}, {{&(0x7f0000001540)=@ethernet={0x6, @link_local}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000024c0)="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", 0x1000}, {&(0x7f00000015c0)="77d893abb91e30605fb74769eaea0fb34ee85decded578abbe6ff1d4c4d714449c058c12ef8c467418ac18ec0047aa4b972b6212aadb652ff30b7284926b1ca099503f0c94dd9196342a9ee060b0b0781d30700682efab70826836e43bd1499b6ebce9403033fdfe79a49b80f4defccc199f87707f024598eded40c7bf532c919ae6de90ddeaead5cfac0d1947ffec6ed65c45e6591c4a1a2235e1a395cc435aa03012501b4ef0abc9485b9792a009d5dd2032d34f8a417b853c21ba32c080c2b5ed82d2e9e62cd45c5e335cff1670", 0xcf}, {&(0x7f00000016c0)="3d385a2de1a223dbc4cd8f192d503a9fb39829cf2eff1760b21831e547b05a8c6e9fbd543911aa3cced4ee93bb0ca2e4ff55a74fad67dcc2d7563ecbfae68fe20e561161f1d85116cccf4a549cb73314e593d799ccdcf62728432ee4c23e7b7f49f12b0681461cd5e7c58f374e36b1b56abfc0cf58b71c8dbe9b1e11c357421ac282", 0x82}, {&(0x7f0000001780)="b05d586aed6b4897e3ccefbd855924c492eabea2b401fff8b3fb13031d47a74f9f89f9f1ec91a6d221df7ffa53e6e4fa730ebaffc166477a47ce2445313e978e6f83dc5a284e8f5430b0b28640dc6f23e484f4f872e1c688ce7ec38ccde456ce4bcee1914d8198a63815a4d81072785df7eca17785ecc072e53232089a494ba210a8a64cae25a62859da19ed429abd47ad348c1db54117ec6987b9e3d86f845da5bdff29e5676160ef8630b00ac2d2d479ddf9490b1bb4f70e5d5f9bea99f10a45c3e54b5d2a64402fa7cd3a49e05be4ae91f31ca53f06e7877761c38f4e8cb7276edb7cd30a36", 0xe7}, {&(0x7f0000001880)="e000ddf0a97da0f2f16f5f5c5ec56e12032b387aaf2698959f2eaa9862e13b30d5c57ca0decc4667a5c155d87afce5cc2adc9b5bd2d08301db93668b164395b88725f3a98d1c674ba1e6f2333cf16a4d4191a42e4b14ee7e813e912d83e713980e31da0ed02dc29921bdbad8ff07726020b9093088dfa54dbbd833432b61f68b6704bd00e25448ef6961852c7d65bfd79c155813b8114be42c6937d819520ccc11c3e684332172bcb6c094ad1115feb61f00465fe4d86ae21630b38185728d9a9a09ff265f3026ee1997bc8671373e0fb903ff94044d59b5feb37bcc9c77adfbdf3184d0c5c667a4f7414a739b6901b1e4069476c2fe088955", 0xf9}, {&(0x7f0000001980)}], 0x6, &(0x7f0000001a00)=[{0x30, 0x10e, 0x0, "f4aeb952e6d2546780bd322aba28dcc0c55df2176a67521259d3872817025b6cf5"}, {0xec, 0x117, 0x7, "92b71e5d34740ca975322ffab2bdb33527aec6aa2a1fc24b4e54bf14027951fa2bd4393d326775298172a31fb80052748603307c3d1c5da3f1da292d5b90df46f5808b1a030f280370e3d4611da6122ef41bca64ef70d9323cde5c0a8e844c655081de42e155f22cfe9f443fd2f0fb3d0e2c2005e3eed07e536121311242017d12a2a44f16de0e230242c5b03c60dcb682c85d5eda8812790a53f0512667ee56f5abfe077f6618542daa4ce2e8c97678f2fb39fb2d84a03c3e81a9e004797bcf73d66f0df0a567f19bf5441b9e27a052be6f3295a70a02c3acd6dddc0a04"}], 0x11c}}, {{&(0x7f0000001b40)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)="982126cce112ea26c7c7edfcf2c5916edbe8a6c920d1b6c1f03f57870c32c340481179d9b41291fcaa91bd410c40ed4f1da127fe29f8c2174d9f15df69fa77cbc72aad91c3d3eeef85a74bf07b029a1f98cfaae7b5bf842c0afef3d731be133ce831dc59e8a2ff56afff3db901e4fe771da5f755fcef76d297e430822eda81b8cc7f28d4882e1e68ed85d1761e4752fcaaa144751b546566fa2f63ec51d2abd43cc60c", 0xa3}], 0x1, &(0x7f0000001cc0)=[{0x34, 0xff, 0x9, "1518370ecc3dda01de5755e368d0aa3d9b6769059396b9ec82e9f741dc2f8a3de06664645dba8e"}, {0xdc, 0x10d, 0xe0, "8452790699ac631be586852b285249c65a8c8736397078e60a2bcaa1e31162666e8dcd4758522606040647dc605997d4a1987d899722a7f971cdb88cf912d22af03cbc3bb873d446ecfece31cbc99ed126982269b423d68ca9a08acbbbd83e95d6b77bdf946cb420d21294b59fa887f00b84db3e564297001f78a4199d7a04c5175d4808f64a492acab5c37531991ca6e8025dd52f5061bdf1ee2993c52247c5baa04b4435e7995d817c59afbaf5fee69dfd0aa1c188a68623eaa54a8278e8bea2180d2e8f9355c04333475236"}, {0xcc, 0x1, 0x8, "8d7c738680608c04891141091b370b6ddca248b852897f7cbd5b329136fe2c54d9f37fea5baa43c45434e2b01cb07d60fea56710519534aa04dca855bbcc4ae8c4f89c084d88872dd1d8d396db268a96dfd46020759feb91c97ec3ba78933a3af07c7df843165b861c75ded7ff337726207441418ffb06037791e2d8b27fd312fbe63fbc3e646071a9d4ea44f846902edaf61a5dad158a8a45f2e6d1bd4c977126636218374ec1ce54d11e6e01061e2f94f3e40a12f48521cee6e91309f935a1"}, {0x108, 0x117, 0xffffffff, "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"}, {0x88, 0x102, 0x4, "8ecf062e44cd5d14398e7d64487d564db74454fd9751effc20fc6b92f8cf46f5cf8b5b3294ccfdd5ae1585b0433cbf69f20ea63f223fe8183a2dbb6b938383b851e2b477771e570eb49c1bad04cf02bd0469b8f43720e4cb3efbd144edc34c79bd6c642b84661def464e502c1282c90a20b59d85545fef0a29527d"}, {0xdc, 0x101, 0xfff, "307650e4dad59f1e4031a2dbdd92bc682acf7da831e6a3275a82c200f794de8dc4b0c9ee4b7bd34e5725fbb807b279e8d1f4ce294c1da0adedc0782f73c85ccd25b0301fc6b5bc46a7e7948ab9f26cbd7ffe9fcc364708009e4b9926365b2c50426fbc8d38c1644a631af426ee55d418010b4ec44edb7e4acd8ce3a43b6c0a283d41f4e354a39f8fca62cd8c4492a53e06e823d376abd8ab3043d2a1021222dc34ef06ce29df90416d5931a49380559b52a7cc8487b6626c545cd619b833a860b6ff2441c564c92554f04e5bb8"}, {0x44, 0x3a, 0x1421, "4531a59e6a29baf15e34d6c2c0c641396188a26909ae9ab73b4b547b55600c473a6269a782bf7e8cf0b6f16632989125c61c04b1a1"}, {0x20, 0x10f, 0x1f, "d97a9840c2b0d03584e402de1765ff8c71169d86"}, {0x5c, 0x3a, 0x2, "60cc9f0efe0022417d164062fd80fa3e388a1501239d4ae19a05e924687075fd44c6ba1d942bf91d144e64f0c5e97ae6f1a484466281e79f853934333e96c730c6fc5c13d293037b3bbce79cca995a"}], 0x508}}, {{0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000002200)="deb0084cdd55b2868f874cce3772d53fcc0a3c444451df6a4fe436048ee2c08b13d507ae33f839532eb79a04701d2466eb0c3ff6748aab64790db608471cddfa5772c1a1480d423244b324f67ca08592ce6bdbe61478f3821394e9dc32dc83949b8a26258457041cb890529c6bf555a03fb8c320677f8813e5476fb3865da151bfbded39f7843a741f837b469c", 0x8d}, {&(0x7f00000022c0)="bf550309fa29327d92b70188874cfa5e647fbd82152248317c9c84c92b11d7348dcc2c5b672c6a380af1cfece620fefd082a75be35efebcd9da47ad602d4eace54139ac575da8843a9a118d922597685bffa77c645340718206c3de6", 0x5c}, {&(0x7f0000002340)="d32731b18dd0b4078295bcc2e8ceaed5fba388d1a588d98849b85ad21b22de272cb28fe127139211f92e771bd6882adf93becba9097b8b5ae0099b7d5c3ae90f11cd839294e7f55c83b648abc1f3c6f23c68f65a03455008f53206f15a43b426063899", 0x63}, {&(0x7f00000034c0)="ebadd1fca681b13b0e45c499b78faf5cc0509fb357668bde45ff5fc98a91f54e64e7458911c1f72fec4af1f2e68447a71ee1f467411e886bba050207bee12fff5b4d5fc80fd2d7ffd2f86da92805337f27ef0f221aed46b92dea65881f701cb6ebe509f8bdd5e552ce7ae1e2278468a7bba8c09817380a4f4fc781bc86b6667526551d662fc941f207868b364361c028f0af3bdc78342db39cf2b6476fcaac4a2a37e630866cc957ffd6e9b1316ccb753fb4d89be41c8f88dcadd61ee406e8e6ead60944f6935d302301c576932ae61037fb816f2cbbe290a5be0a8ddcdff86d6c50435bef8c22e1814c90f86c08cbc81a33f34be70f", 0xf6}, {&(0x7f00000023c0)="988640e33216", 0x6}, {&(0x7f0000002400)="a2501db40726a24105b740e543f9a9723c594875b923104e11ce", 0x1a}, {&(0x7f00000035c0)="003b2aa083ea5bf46d9fd11234d039c4ed87b715fc24163215545235fd31dcf9d253825b021d4a66a449b45d74c860293c428e9113ed064e778565c6d8850e1aab72aa02a30cf620233cc185efae45f573ba079d994a5941dba86eba99a647ebe72fcf8d0707cabf67f1a0873faac0adeaaf9a75a1e176667f2e6346e1394c5bea5b6e41f3de00bb79aefb573605f2dfcf935bb382b55097da2f3363b6de8dd4f8e077bec96ad102b086d9b60194a33bd7d1b874adbfcc95321af256d911599fc1997ba4238806de3b062a7d0504a2252c7584", 0xd3}, {&(0x7f00000036c0)="d6755b455573c2a9f9d980d09cc9af0ed0dd56f3023c0e1188baf0742bd3fd2339d7e54dcef3949868f9d60aa3a1b3741efde403a30cdc78df765e5b1c343b014696de7db09e96c76420ba490b6e5da8e509f80790bb2c58352249db48b461f3788e1acb4fedf6db6d5715e9148b38959e415dbc49ff7d68346bdafc125d590a97d466239c8b1080a394595a0091af5a41892e259960a01e", 0x98}, {&(0x7f0000003780)="c82436cf268f35796df3", 0xa}, {&(0x7f00000037c0)="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", 0x1000}], 0xa, &(0x7f0000004840)=[{0x10, 0x101, 0xf, "86a967"}], 0x10}}, {{&(0x7f0000004880)=@can={0x1d, r3}, 0x80, &(0x7f0000005d40)=[{&(0x7f0000004900)="034193f84fb848cb98512aeb8a246ad5a67b64cb46c90a3ee329a5ae79cc191ba6e0047cab62186dbc761e96736ba001b3295f91f5895648fb65c92108a4785625dd9d4606c3b1d7566a27ec9a76f782ffae79e1fde3d0a3e840a0d23991bedf9b71185ec161e8eef9d5becfa311ffa2fe245e2eaf8e11900465eef798adc59acee6846178103934f097f530de250d6fa84667efaada67e926d5fae9d640a03f072f1fd5eb9e4c6acc246129620b28c7f4c19645221ccda81797f2ee891d40688fd363cbdb5eebaafab23ff5b039e253e6b21821ac66fdb30afbe31aca6e7a0aca266aa637a349edad", 0xe9}, {&(0x7f0000004a00)="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", 0xfb}, {&(0x7f0000004b00)="8705f5f0fae7dd8959045949025d82ae52c9d47bc0a17b20915224df8934fdfe74960b37f81faf2b4636963effdc2da825ee7a82345221c94eadd13edb67cd8d4e1e498730d1915425987b2033b8f0b3d9140039e3c6625b5da95c40ea565462a70ae0519299a16d576e4a820d9a03d553f2a32c0f", 0x75}, {&(0x7f0000004b80)="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", 0x1000}, {&(0x7f0000005b80)="f898c8788049ce6e02af088fcc180fb9d43dc69bf60e41df80ed0d256c41a4118dee8c2a72639046bc08a4eb938f8b4ec1c01e243c1749f246114997efe084d93e50cac9b4ac08470c3172e4b5045c5e62f9b2bfe79f770e616593fe9e19539f4d114a0735b9338eb57d", 0x6a}, {&(0x7f0000005c00)="17c7213a26dabc3ed391b329d926210c8fbf34b46efe052275a715ac31de459b5b07062408ddb593ce217de574ddcf85811e7c407bac7a74bb0633b7a7e414183f4ac14191d71badc7ea3d936fdb017b8f94b18f151035d595e6be618b6db2dcb4cd3d6032aa787b925854", 0x6b}, {&(0x7f0000005c80)="c0e3550956be4d68432a668f5a829fd5f53662e3622ffcc8841df67a34c5a813b958a7b689c180b3e8531a3ed5107ca5efc098a3b3c3f180a8564be411ddb145f23fc1176fce8f3de78ebe9efc0d138cd4b21fa52f9253bf7a880ef59b97b6bf2278b2c86b784885f3e3aa22dfa99622be728d6b0ca4568ac2f991201403280453a1009f590d4c4d2a5a9eea31bfa18fa25a83d72b7972b622", 0x99}], 0x7, &(0x7f0000005d80)=[{0xb0, 0x104, 0x5, "9377bea1a2aa84288df91e9707d9959d5c161ec17e7de982b251bd550d6d20f8fcb040bb57d4c0fac7539b062d9912d7512697305cb6ca1e712fabcbd323f77ec0b72fc0c4ac464169e445124b664dd9779d7eb170090f2d9c8e7d40aad8dd2930234ae0e88f38f46eda9d6be38daf4aa5585299fe220ae06f9a26fae7c72c609931cccf6460e7090305360ceb8ebb643ee32903dc303657faec5f9a061eb2e70fc013"}], 0xb0}}, {{&(0x7f0000005e40)=@can, 0x80, &(0x7f0000007080)=[{&(0x7f0000005ec0)="2b7d447fd60c76a80a4695ec4d3220c2f9fffcf38e15b1aa4ae1a556bc47b096a088eca942d5617f5743a227a8c679dcf764a46cce0a0bc80022c40cb8d16bb1b97397d3e7", 0x45}, {&(0x7f0000005f40)="7d6a1fcdc6fce4fe94651a069d2985f24470f7c1559efac06d0fbbc1b8b4d5eb94f0957224e9fe1be018e66826cbcbcac68a1bf59707c1b16bd01aabbb98e0336636258dc6f1b45acde72422585b5064eb6c4707cd9bc293f55d1e597cf5035278d51f678bf1d4d17f1bbcd77cbff45986b6410be22ad947b0fde606e6b719026574acd23e5f1e8960cd2af61fcd0e9f32d9b2c583b26544a908be37", 0x9c}, {&(0x7f0000006000)="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", 0x1000}, {&(0x7f0000007000)="fefc40cf62f33c4eebb63138fe3b4c81e6f12f61e4ee1065e909206225350f16ffcb3bd375868d63873333c8f524e80248683184847bc317e88409fcb8486b83af2b64f375f8cc53d5121e9805a4", 0x4e}], 0x4, &(0x7f00000070c0)=[{0x6c, 0x108, 0xe16, "860acae5f45a5dade3b2552853754a97668195f7d52e43985802516993db0798d7d2ab003e4d255a628fab87672360ffa4883baea6a006bfa5acbae06f8a997ba1de499c6b52fe8e334c2a031b76caab1861bed8f91578e4e1152e261daf"}], 0x6c}}, {{0x0, 0x0, &(0x7f0000007200)=[{&(0x7f0000007140)="fe99f8975bbb74860af60249e888c98e8f19f80c0b201e1ea4397b53d490c55995aaf1f84cee6f96b242904dfe456af220f8087f7a6d24882038153384cef9d603c13ce193a27b1d345f0c01461d5a6ae026bdd39fa586eab2a1ffd80b78", 0x5e}, {&(0x7f00000071c0)="09b2f69cdbd046e00167b7498cb29705", 0x10}], 0x2, &(0x7f0000007240)=[{0xd4, 0x110, 0x5, "e08aa93e98b8c0e13fbdb062f283c5e266893bf039b3038bc1e75738568e59534106cc626138ae079e4aa82003f7fc9debf40a28f39885b69867b990aeea3e02a8a27ba94726a26b520048e66d7ab5c76f4f846a0d9f5bd542b8b2feaaf988812db20ee757f84d195fba8b300cf4858f0cdc71d2ab6f44a081ce746c155c70b060123d2407a4e595fd718ff5a382c7ac8404ca92cf164947e3e7e3305547c81c86fc5cdae7cbda44b43c64d8f704236cf016d35c0be1dc93ddb371811e88882646302dd25f2645"}, {0xa8, 0x1, 0x0, "654125e1e89d051f3b923ea54d3d77239652a26cfeba7c7c26d81b85f6f6a2887028f262ef157ff83cee615c8e8a9d20a50be4a2927256d975b73636780dd90e744f0b7b9344fcb2a4a13ad1c3dea6589de37601ee42f3205673a31040457168b151719e9811bfadce56130dfc6926c77faf81fc0deacb30aeb496ec876ad92700250a3d8bef5bfd012fd8fe65f2d443f963d9f331e86050b7"}, {0x70, 0x119, 0x5, "33963888b4638e93fe4f740037cf7f8e229ac9d443be037bde06a8354180bd5fa737fe904c978d7a5473acc252f0ed31a6f4ce4a0a4430f9cf03cb2d9c62998c78952524c6fd5499e36c095c69d1ea3f2d0796f92a3c2d37ea47ff4046a6b7413b747d3c"}, {0xa0, 0x1, 0x4, "fd9ce0566ea8fb22857ac66fdbcc911ca35ec28b1c5eb5f779adab4a4f8b4d796974e1d186c7c2898aeda7c681aa9629248651c71b938eeea93b04304e119b4b55e2aef6b0785cbfa6e8582b2ebecc1671831b87d9f4941f2e7f1bda58557b1aa7ed4c6fdff1c114869f9fc0936ea3ba52294e2861d339406efc5dcd121418bfb9e6ec7d48a0beef84f4bb64ef2dc57cac67"}, {0x8c, 0x105, 0x5, "b9c02645cf656cd2e1e1a8b85a8b31ea447e292a680544bb018364f1a9427e86a923df88a65fcafa374776ba114341c4c2312c608f4906e8ad8148b53eb97bfcb6d914f45be7a5d74fb054d3f1da28ef497a2e14412edfafd50a653f999ee74b593c654d4a9cd739e50d327bc0c3b72e70aa5972a946e4c43e52d950694e"}], 0x318}}], 0x7, 0x24004c80) [ 288.997226][T10705] IPVS: ftp: loaded support on port[0] = 21 08:47:19 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x9929f000) openat$vcsa(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcsa\x00', 0x101203, 0x0) socket$packet(0x11, 0x0, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xf) 08:47:19 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) 08:47:19 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgid(0x0) kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:20 executing program 3: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x8, 0xa4, 0x2, 0x64, 0x3, 0x3e, 0x0, 0x127, 0x40, 0xdf, 0x5, 0x100, 0x38, 0x1, 0x1000, 0x5, 0x9}, [{0x0, 0x2, 0x1, 0x8, 0xffffffff, 0xffffffff, 0xddd4, 0x7}, {0x70000000, 0x5, 0xbc, 0x800, 0x4, 0xfffffffffffffff9, 0x3, 0x5}], "6c6ec09a71cb588f7dde5f0414e366f02a9cf0804aaea264c8a88418c969ba77a58f809abc22adf2d4d5c932a4bff5143663f0c39a47a44f3bb30f49960a493952627a089a40045f13c99c8f7e8c46df0a22f8c9f4d298884d9eb8af347717fc59132d3c5434378cde5baec7c7eddefe459c94de7a7479518d39f4", [[], [], [], [], [], [], [], []]}, 0x92b) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat(r1, &(0x7f0000001dc0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x60a00, 0xd8) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$vsock(0xffffff9c, &(0x7f0000001e40)='/dev/vsock\x00', 0x800, 0x0) openat$incfs(r2, &(0x7f0000001e80)='.log\x00', 0x200800, 0x24) r3 = syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x3, &(0x7f0000001c80)=[{&(0x7f0000000b40)="7fd7d6e810faeca5a2dca588fd75172204f311c8bf71b9275f3efa46c392504ab9a3341a96eae3e79b19fda4ea84374070d04aebc7855268e6518dced1ea14a4b8b839fcff5ee4922f530555a01b9cc6b44a84619489c339006d35c928d620295291ac46fca9731b97d7f303bec480c6292734f319ca21990bfe353de76d7bd3560f8b762bcc58336c4fd4943acfb8e6a6c08223fddfe3a57b9c", 0x9a, 0x9}, {&(0x7f0000000c00)="5a963c4e5eaa6cb37fc28242bb5dd4156c18763b5a5b0ecb38ffb01f1ffca1d92f41ebafba4aa063f086274aa43f2f70d9f1db21539d188731e8169c4336631dd7b082ae35968c0043bf19ca46569e5b1f50b4fe85e62018", 0x58, 0x101}, {&(0x7f0000000c80)="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", 0x1000, 0x8000}], 0x40020, &(0x7f0000001cc0)={[{@uid={'uid', 0x3d, 0xee01}}, {@umask={'umask', 0x3d, 0x3}}, {@creator={'creator', 0x3d, "19acbbee"}}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) linkat(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000001d40)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400) [ 289.713045][ T35] audit: type=1804 audit(1616662040.178:2): pid=10738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir775952090/syzkaller.ycarOk/37/file0" dev="sda1" ino=14074 res=1 errno=0 [ 289.754316][T10740] IPVS: ftp: loaded support on port[0] = 21 [ 289.955240][T10743] loop3: detected capacity change from 128 to 0 08:47:20 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) 08:47:20 executing program 3: r0 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x8, 0xa4, 0x2, 0x64, 0x3, 0x3e, 0x0, 0x127, 0x40, 0xdf, 0x5, 0x100, 0x38, 0x1, 0x1000, 0x5, 0x9}, [{0x0, 0x2, 0x1, 0x8, 0xffffffff, 0xffffffff, 0xddd4, 0x7}, {0x70000000, 0x5, 0xbc, 0x800, 0x4, 0xfffffffffffffff9, 0x3, 0x5}], "6c6ec09a71cb588f7dde5f0414e366f02a9cf0804aaea264c8a88418c969ba77a58f809abc22adf2d4d5c932a4bff5143663f0c39a47a44f3bb30f49960a493952627a089a40045f13c99c8f7e8c46df0a22f8c9f4d298884d9eb8af347717fc59132d3c5434378cde5baec7c7eddefe459c94de7a7479518d39f4", [[], [], [], [], [], [], [], []]}, 0x92b) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat(r1, &(0x7f0000001dc0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x60a00, 0xd8) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$vsock(0xffffff9c, &(0x7f0000001e40)='/dev/vsock\x00', 0x800, 0x0) openat$incfs(r2, &(0x7f0000001e80)='.log\x00', 0x200800, 0x24) r3 = syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x3, &(0x7f0000001c80)=[{&(0x7f0000000b40)="7fd7d6e810faeca5a2dca588fd75172204f311c8bf71b9275f3efa46c392504ab9a3341a96eae3e79b19fda4ea84374070d04aebc7855268e6518dced1ea14a4b8b839fcff5ee4922f530555a01b9cc6b44a84619489c339006d35c928d620295291ac46fca9731b97d7f303bec480c6292734f319ca21990bfe353de76d7bd3560f8b762bcc58336c4fd4943acfb8e6a6c08223fddfe3a57b9c", 0x9a, 0x9}, {&(0x7f0000000c00)="5a963c4e5eaa6cb37fc28242bb5dd4156c18763b5a5b0ecb38ffb01f1ffca1d92f41ebafba4aa063f086274aa43f2f70d9f1db21539d188731e8169c4336631dd7b082ae35968c0043bf19ca46569e5b1f50b4fe85e62018", 0x58, 0x101}, {&(0x7f0000000c80)="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", 0x1000, 0x8000}], 0x40020, &(0x7f0000001cc0)={[{@uid={'uid', 0x3d, 0xee01}}, {@umask={'umask', 0x3d, 0x3}}, {@creator={'creator', 0x3d, "19acbbee"}}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) linkat(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000001d40)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400) 08:47:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgrp(0x0) kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 290.512982][ T35] audit: type=1804 audit(1616662040.978:3): pid=10745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir775952090/syzkaller.ycarOk/37/file0" dev="sda1" ino=14074 res=1 errno=0 08:47:21 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032abd7000ecdbdf255300009f4257b94b50160353e6fc9e8d6450006e153e01080000b0a1dd0900"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="120100007219a908710422035e35000000010902120001000000000904faf8ba"], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) [ 290.871468][T10781] IPVS: ftp: loaded support on port[0] = 21 [ 290.960550][T10780] loop3: detected capacity change from 128 to 0 08:47:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) fchdir(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r3 = socket(0x1, 0x803, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = dup(0xffffffffffffffff) read$FUSE(r4, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x8000) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d40000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000009800128009000100766c616e000000008800028006000100000000000c0002000e0000000a000000700004800c000100a7dc0000050000000c00010003000000001000000c00010004000000ffffff7f0c00010089bb0000ff0000000c000100fffffffff20800000c000100ff010000000000000c000100fc8700007f0000000c00010001000000040000000c000100000000000800000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xd4}}, 0x0) socket$key(0xf, 0x3, 0x2) 08:47:21 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) 08:47:21 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgrp(0x0) kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 291.685071][ T9306] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 291.744896][T10816] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.764288][T10816] device vlan2 entered promiscuous mode [ 291.769971][T10816] device team_slave_0 entered promiscuous mode [ 291.802769][T10819] IPVS: ftp: loaded support on port[0] = 21 [ 291.861641][T10816] device team_slave_0 left promiscuous mode [ 291.885325][ T9306] usb 1-1: device descriptor read/64, error 18 [ 292.154102][ T9306] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 292.345365][ T9306] usb 1-1: device descriptor read/64, error 18 [ 292.468152][ T9306] usb usb1-port1: attempt power cycle 08:47:23 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 292.616871][T10816] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 292.636212][T10816] device vlan2 entered promiscuous mode [ 292.641981][T10816] device team_slave_0 entered promiscuous mode [ 292.681601][T10816] device team_slave_0 left promiscuous mode 08:47:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) clone(0xd050000, &(0x7f0000000740)="4c0b14b1cf83fedfd1ea426eb5920347447c0a8112fae6adbf4ecadad3e5e43880ef172f7fe929f641afff0a91024570ba31a796be8260717231ba0db935b472135f428dc20ce5c5552520b92588a559eec67950f8a2cdc8f093b66cfa0ca68ca20097f02bd5c84e07c3c5050da077fcf123c6535b2429b159f803d6bcb1ee29f5ad085eb824c4a09f6b0d53e9c6301e6a9f442270de0134804899fdb31f493e755503f8e2190a2d1ae4041fa4b41e6d5f7408f7a1cf2ab18785eb3c810480581db85d82a3dcb64d0dde84750ef13738482fad06db84435931ec1437dfe6209a", &(0x7f0000000200), &(0x7f0000000500), &(0x7f0000000640)="ae32d01573c3da37c27ffc9ae8af37ccfb57d47ad25a57b6f33bed043dd96a86a3114bb521ed582b650491684dee13ebeaf71ccf8cfc3ee56b647b7731ff0ed5ba1c6996c97d9814ac231f08c8e40692904820cbf71823825140b244f9cdf51cb9e1c50a2c51627f0f0ddf198fc521c9a180b7a42dde61a5d57010b16d01666f0b9bde1d0d8e74aa1f538b11ef31de3080449f51ded89c011c12ddb81e74eb6c83427598a5dac3e5ee4fd72e18c23fc2106108bb0fcfb8d22db904ff84ea6fd6e6958baa00000000000000000000000070e51bc4c25dadc9d4ce8637f54a497d71645c44eac019b553128c") r0 = getpgrp(0x0) kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 293.084944][T10859] IPVS: ftp: loaded support on port[0] = 21 [ 293.194244][ T9306] usb 1-1: new high-speed USB device number 26 using dummy_hcd 08:47:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:23 executing program 3: syz_usb_connect(0x0, 0x1b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfe, 0xac, 0xae, 0x8, 0x409, 0xd5, 0x28b9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9}}]}}, 0x0) [ 293.387163][ T9306] usb 1-1: device descriptor read/8, error -61 08:47:24 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x111, 0x870097f8567f3ab6}}, 0x20) [ 293.625814][T10887] IPVS: ftp: loaded support on port[0] = 21 08:47:24 executing program 4: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000001c0)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000200)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000240)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000002c0)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000300)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000340)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000380)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000003c0)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000400)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000480)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000004c0)) [ 293.683367][ T9306] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 293.874918][ T9306] usb 1-1: device descriptor read/8, error -61 08:47:24 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x1, 0x1, 0x0, 0x9, 0xfffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 294.234724][ T9306] usb usb1-port1: unable to enumerate USB device [ 294.285184][ T8921] usb 4-1: new high-speed USB device number 6 using dummy_hcd 08:47:24 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', 0xffffffffffffffff) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x60, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRESHEX=r0], 0x0) [ 294.524878][ T8921] usb 4-1: Using ep0 maxpacket: 8 [ 294.645638][ T8921] usb 4-1: config 0 has no interfaces? 08:47:25 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 294.806207][ T8921] usb 4-1: New USB device found, idVendor=0409, idProduct=00d5, bcdDevice=28.b9 [ 294.816412][ T8921] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.825096][ T8921] usb 4-1: Product: syz [ 294.829401][ T8921] usb 4-1: Manufacturer: syz [ 294.834326][ T8921] usb 4-1: SerialNumber: syz 08:47:25 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$unix(0x1, 0x1, 0x0) close(r0) socket(0xa, 0x1, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 294.967738][ T8921] usb 4-1: config 0 descriptor?? [ 295.211328][ T5] usb 4-1: USB disconnect, device number 6 08:47:26 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x537, 0x111500) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a878624058040570fa51000000010902120001000000000904"], 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000ec0)=""/4096, &(0x7f00000000c0)=0x1000) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000e40)={0x44, &(0x7f0000000a40)={0x0, 0x0, 0x1, "a8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:47:26 executing program 2: getpgid(0x0) r0 = getpgrp(0x0) kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:26 executing program 2: getpgid(0x0) r0 = getpgrp(0x0) kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 296.004662][ T34] usb 4-1: new high-speed USB device number 7 using dummy_hcd 08:47:26 executing program 1 (fault-call:4 fault-nth:0): clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 296.140098][ T9306] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 296.271257][ T34] usb 4-1: Using ep0 maxpacket: 8 [ 296.397223][ T34] usb 4-1: config 0 has no interfaces? [ 296.448950][T10956] FAULT_INJECTION: forcing a failure. [ 296.448950][T10956] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 296.462423][T10956] CPU: 0 PID: 10956 Comm: syz-executor.1 Not tainted 5.11.0-rc7-syzkaller #0 [ 296.471442][T10956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.482583][T10956] Call Trace: [ 296.485966][T10956] dump_stack+0x21c/0x280 [ 296.491640][T10956] should_fail+0x8bd/0x9e0 [ 296.496328][T10956] should_fail_usercopy+0x39/0x40 [ 296.501568][T10956] _copy_from_user+0x63/0x300 [ 296.506517][T10956] comm_write+0x19d/0x500 [ 296.511064][T10956] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 296.517175][T10956] ? proc_tid_comm_permission+0x3b0/0x3b0 [ 296.523069][T10956] vfs_write+0x6cc/0x1b00 [ 296.527656][T10956] ? kmsan_internal_set_origin+0x85/0xc0 [ 296.533501][T10956] ? kmsan_get_metadata+0x116/0x180 [ 296.538920][T10956] ksys_write+0x275/0x500 [ 296.543458][T10956] __se_sys_write+0x92/0xb0 [ 296.548156][T10956] __ia32_sys_write+0x4a/0x70 [ 296.553031][T10956] __do_fast_syscall_32+0x102/0x160 [ 296.558548][T10956] do_fast_syscall_32+0x6a/0xc0 [ 296.563863][T10956] do_SYSENTER_32+0x73/0x90 [ 296.568565][T10956] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.575219][T10956] RIP: 0023:0xf7f3a549 [ 296.579383][T10956] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 296.599111][T10956] RSP: 002b:00000000f55135fc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 296.608352][T10956] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000000 [ 296.616594][T10956] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 296.624652][T10956] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 296.632706][T10956] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 296.640760][T10956] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 296.717108][ T9306] usb 1-1: New USB device found, idVendor=0458, idProduct=7005, bcdDevice=51.fa [ 296.726510][ T9306] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.803443][ T9306] usb 1-1: config 0 descriptor?? 08:47:27 executing program 3: r0 = openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in6=@private1}}, {{@in6=@local}, 0x0, @in=@broadcast}}, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffa28}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x4000}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl(r0, 0x15f6, &(0x7f0000000040)="4c04e0645bbb2c41778fbc18876c6424e476b0f9030404cc21b212de1cae9a1c9b2f856a8da09bf420551ebad50669368ab3e2ebcaccde3fc4727aa843dc0855a3fa578fc039dc8452243351c6c262ea064559236a7e856afb0895d5a116cb5bafd2fbd82b98c13c2ff9adad") perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b41, &(0x7f0000000000)) 08:47:27 executing program 2: getpgid(0x0) r0 = getpgrp(0x0) kcmp(0x0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 296.905238][ T9306] gspca_main: sn9c2028-2.14.0 probing 0458:7005 [ 296.912117][ T34] usb 4-1: New USB device found, idVendor=0409, idProduct=00d5, bcdDevice=28.b9 [ 296.921860][ T34] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.930188][ T34] usb 4-1: Product: syz [ 297.064510][ T9306] gspca_sn9c2028: read1 error -32 [ 297.081116][ T34] usb 4-1: config 0 descriptor?? [ 297.143935][ T34] usb 4-1: can't set config #0, error -71 [ 297.184884][ T34] usb 4-1: USB disconnect, device number 7 [ 297.333870][ T9306] gspca_sn9c2028: read1 error -71 [ 297.334085][ T9306] sn9c2028: probe of 1-1:0.0 failed with error -71 [ 297.337498][ T9306] usb 1-1: USB disconnect, device number 28 [ 298.154524][ T9306] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 298.420554][T10957] IPVS: ftp: loaded support on port[0] = 21 [ 298.564305][ T9306] usb 1-1: New USB device found, idVendor=0458, idProduct=7005, bcdDevice=51.fa [ 298.573955][ T9306] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.626464][ T9306] usb 1-1: config 0 descriptor?? [ 298.711049][ T9306] gspca_main: sn9c2028-2.14.0 probing 0458:7005 [ 299.134408][ T9306] gspca_sn9c2028: read1 error -71 [ 299.156599][ T9306] gspca_sn9c2028: read1 error -71 [ 299.174148][ T9306] gspca_sn9c2028: read1 error -71 [ 299.179475][ T9306] sn9c2028: probe of 1-1:0.0 failed with error -71 [ 299.285878][ T9306] usb 1-1: USB disconnect, device number 29 [ 299.634974][T10957] chnl_net:caif_netlink_parms(): no params data found [ 299.852142][T10957] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.860436][T10957] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.870503][T10957] device bridge_slave_0 entered promiscuous mode [ 299.882746][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 299.892726][T10957] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.900266][T10957] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.910536][T10957] device bridge_slave_1 entered promiscuous mode [ 299.968279][T10957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.986107][T10957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.055647][T10957] team0: Port device team_slave_0 added [ 300.085720][T10957] team0: Port device team_slave_1 added [ 300.175119][T10957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.182217][T10957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.208661][T10957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.303207][T10957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.310464][T10957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.337810][T10957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.576846][T10957] device hsr_slave_0 entered promiscuous mode [ 300.628745][T10957] device hsr_slave_1 entered promiscuous mode [ 300.637900][T10957] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.647649][T10957] Cannot create hsr debugfs directory [ 300.981395][T10957] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 301.016804][T10957] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 301.045531][T10957] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 301.084273][T10957] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 301.408577][T10957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.442199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.452113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.475492][T10957] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.501072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.512656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.523226][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.530748][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.585294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.595048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.605323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.614731][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.622115][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.631842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.643429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.708472][T10957] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.719630][T10957] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.738146][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.749028][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.759635][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.770325][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.780881][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.791033][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.801936][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.811964][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.826109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.836510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.916477][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.924550][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.945322][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 301.957441][T10957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.185920][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.196090][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.277132][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.288508][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.313252][T10957] device veth0_vlan entered promiscuous mode [ 302.322254][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.331993][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.378121][T10957] device veth1_vlan entered promiscuous mode [ 302.455664][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.470882][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.480546][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.491131][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.522543][T10957] device veth0_macvtap entered promiscuous mode [ 302.545057][T10957] device veth1_macvtap entered promiscuous mode [ 302.594523][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.604352][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.632680][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.645099][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.655226][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.666061][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.676229][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.686925][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.697043][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.707763][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.721961][T10957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.733456][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.744196][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.775795][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.786987][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.799151][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.810713][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.820801][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.831637][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.841772][T10957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.852546][T10957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.866937][T10957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.875161][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.885416][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.931462][T10957] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.940611][T10957] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.950525][T10957] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.959570][T10957] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.404361][ T567] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.414147][ T567] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.429962][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 303.523434][ T802] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.532694][ T802] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.550299][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:47:34 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 08:47:34 executing program 2: r0 = getpgid(0x0) getpgrp(0x0) kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:34 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = gettid() open(&(0x7f0000000140)='./file0\x00', 0x101000, 0x42) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x4, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0, 0x1}, 0x4002, 0x0, 0x0, 0x2, 0x4, 0x0, 0x8004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@remote, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@private2}}, &(0x7f0000000240)=0xe4) r2 = open(&(0x7f0000000340)='./file0\x00', 0x40000, 0x101) open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x2c8) fcntl$setlease(r2, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100070) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./bus\x00') 08:47:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x537, 0x111500) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a878624058040570fa51000000010902120001000000000904"], 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000ec0)=""/4096, &(0x7f00000000c0)=0x1000) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000e40)={0x44, &(0x7f0000000a40)={0x0, 0x0, 0x1, "a8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:47:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a, 0xc}, 0x40) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r1, 0x28, &(0x7f00000002c0)}, 0xf) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0xc0382) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, &(0x7f0000000040)="e32df166d06434cdc70e852af66099d1dcd894a63ee020dd0498bad5fe8b2ecebb0539fc509ee6825b2c789ae331abf9ad2b43b24b2f49125a5970b84dbc7cbc7056e2618d9aa9b066d297380194d12fd912f5403661e0bf4067ec6db0b193a1a590ebfa406de495ef2331cd8c58879001ddec134c5ef431b53f172ab3fa3d04af763b136d76ff036c271313c3af5e57cbd1281658dfa411a88c24196c7d672f633a416a76433ced18a2921330b86f9257f88eca67974f575f7f0380331ba4eef6", &(0x7f0000000140)=""/154, 0x4}, 0x1c) r3 = dup3(r0, r2, 0x80000) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r4, 0x28, &(0x7f0000000400)}, 0x10) r7 = getpgrp(0x0) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r6, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}]}, 0x3c}}, 0x800) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f00000003c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0x1e8, r6, 0x10, 0x70bd28, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r8, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000280)={0x81, 0x1, 0x6a4, 0x101, 0x101}, 0x14) [ 304.047105][ T1989] Bluetooth: hci4: command 0x040f tx timeout [ 304.252561][T11247] loop3: detected capacity change from 272 to 0 [ 304.419818][ T35] audit: type=1804 audit(1616662054.888:4): pid=11247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir190287417/syzkaller.YSwv0u/21/file0/file0" dev="sda1" ino=14133 res=1 errno=0 [ 304.448220][ T35] audit: type=1804 audit(1616662054.888:5): pid=11247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir190287417/syzkaller.YSwv0u/21/file0/file0" dev="sda1" ino=14133 res=1 errno=0 [ 304.513713][ T34] usb 1-1: new high-speed USB device number 30 using dummy_hcd 08:47:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) r2 = syz_mount_image$v7(&(0x7f0000000180)='v7\x00', &(0x7f00000001c0)='./file0\x00', 0x7fffffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200)="3c79b7edf0f934e52bc77d122aca7a33cc27af8e26ff4d267705cd3f99b93c910b5980f5965db6ccdd6ec04b84bab75bed8f0b63c9cb7b288b89b975d23a933c57b314eee689a9368986baef39c08991afe30da71a39cb1abb461792a259d4a8c1eedcaf24493b959a90c4d9d4d86ca03070059364e3935d9b5fab11a97c0abf24e1a0ae890cd57c0c7d8dd0db4a65151574b6debbf2da7c03797a3d7edc2c70729967cafab7010a244e52d269de2ec3494cb72fcbbc168653f067952061b40429eebc5ecfd4ee9f4920f538165aef39f7252b65458af590fc43d40369be8f02461625652512872ba2c1d636f6db", 0xee, 0x5}], 0x0, &(0x7f0000000340)={[{'hash:ip\x00'}, {']\'}{!'}, {'{,\',-.'}, {}, {}, {}], [{@permit_directio='permit_directio'}, {@audit='audit'}, {@smackfsdef={'smackfsdef', 0x3d, '\'z'}}, {@subj_role={'subj_role', 0x3d, '!{'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, '#7'}}]}) move_mount(r1, &(0x7f0000000080)='./file0\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x1) r3 = syz_open_dev$video4linux(0x0, 0x7, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2) mmap(&(0x7f000076c000/0x2000)=nil, 0x2000, 0x1000004, 0x1010, r3, 0xcfd93000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$cgroup_root(0xffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) mmap(&(0x7f000047b000/0x1000)=nil, 0x1000, 0x100000e, 0x8010, r5, 0xd9dd3000) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x9}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 08:47:35 executing program 2: r0 = getpgid(0x0) getpgrp(0x0) kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) [ 304.915908][ T34] usb 1-1: New USB device found, idVendor=0458, idProduct=7005, bcdDevice=51.fa [ 304.925297][ T34] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.994153][ T34] usb 1-1: config 0 descriptor?? 08:47:35 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 305.057233][ T34] gspca_main: sn9c2028-2.14.0 probing 0458:7005 [ 305.274658][ T34] gspca_sn9c2028: read1 error -32 08:47:35 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) getpriority(0x1, 0xffffffffffffffff) ptrace(0x4207, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000340)={0x0, "f2ddff4822fd689ac6782482afe4e3f63a244f9565a9e1067f30191ece68a1c9edd7675039b3f06a6d9dab3c3facf87e02fc3bebd879195f25d11af5a47e03d1", 0x3a}, 0x48, r0) r2 = add_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)="272fdc1002a97578ad6e7871be7fc12bbc48be957192030d84c4cf187fc5cffad8abf69c7dfd5a5077a099dcf15d7a4a0ed9cd5e403aba8a48ebb8a3f2fa7d0905a8a7eaf88c4c1a3cb465edeaae960709591c82d88b52f3b67628e545ef8d45b92e98e7c7b7fc774620166716ddf01d493a3125bde6e0826ae06904056f25aa8ed2455cfa0d61df2bdcfc3e395019c5e32af692288ce7d7f9b8b2d06261145ff39f02cc4d8ccb30e8c5dadd9d2ce27ad41c75d897cb5c4b0f821b708d2bf04a73402b5445f5165a7616895d90b8f9f2e1a0bc74c1", 0xd5, 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x6, 0xfff, r2) r3 = mq_open(&(0x7f0000000000)='syz', 0xc2, 0x90, &(0x7f00000000c0)={0x3, 0x9, 0x40, 0x20}) mq_notify(r3, &(0x7f0000000280)={0x0, 0x3e, 0x4, @thr={&(0x7f0000000100)="f2b68d488a6627b8e59dfda42e11376ea2f2201fe4bf4bae20ffa37183abe73ec7b3151305fef350eecc4486730c67d3c58174202e6e2003fe8633cfc9cf2555e057ea71df82f76b840a823124205ca2f39a49e8706470533a9bf54803872d0f20c08a7ab9c769f02d88e6691f82047ea8b989f7de1bdaad32769d97f8c0aa6b3af287479b24a45318f0b3694f3b75a3f7cc7e5b437ae66b212355d0b3b8fa075500871035e39b6da16ab14247", &(0x7f00000001c0)="326b711e010d23a2c05890752e501bc4b3a3e935966dac20d2b2e0545906d37f1dfec79ccffab69e0d43090f92b69426f8b42b16b9e34e3b6d3196789011421c56d48955c8fd5fecc9c870e700ccd85934175ed9607f004cd4075d61bc71c52273168bae97c95e77c30b512a0198d97d3a756a99b75a1cb5f02267c5de58144ed045d8c0"}}) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000540)) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000580)='blacklist\x00', &(0x7f00000005c0)={'syz', 0x1}, r4) [ 305.525536][ T34] gspca_sn9c2028: read1 error -71 [ 305.530894][ T34] sn9c2028: probe of 1-1:0.0 failed with error -71 08:47:36 executing program 2: r0 = getpgid(0x0) getpgrp(0x0) kcmp(r0, 0x0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f00000008c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f00000003c0)={0x49c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8, 0x4}}}}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x9}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1}, @NL80211_ATTR_SCAN_SUPP_RATES={0x3f8, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x14, 0x1, "589a47326654c2b77cc3c356b8e98d39"}, @NL80211_BAND_2GHZ={0x18, 0x0, "12b3eb9f9209a1ca62738c0ee89db9bd559c28d9"}, @NL80211_BAND_2GHZ={0x16, 0x0, "614afd0daf7c65da47d80202479b29218133"}, @NL80211_BAND_60GHZ={0xb7, 0x2, "c6ea921e702c1e727132f29d70ec9cd8d2762cd301c4891300fc013c1d7124b260b7be5b4e11ccc10b1b06ea8fabb47382cf88913baca3dbddcf213bdc722d2ccdcea09818ca46d8afcbb3811835d32625f20d2d87b78480b6fde7400fe4abc93b51e5d2419035ed1604dd6c829734e9517e05beed69bde7e7a17cc1f702e3ce08b52b1442e020523bb00320ea6eea47f1d6e1a340af06ae9d67d2c83f746213fc95d353f2960d340720262c4eb8a55e49f2e8"}, @NL80211_BAND_60GHZ={0x97, 0x2, "271e2fd69ffb2b7cd3dc8870c7b3a63301217c6d93db97dcdc0a27ab1cc876957cab76696bad24e4f22811a0d012fa7366ad918939a92d11bacaf174f8569961bd4ea3660f4ecfab7db8f9c01e6d1e54ab571ebfa51a9f01aed596730c11020db9c6f083e55d2044a0a8da98e60b0a905e01252cf159ae8caa459e4b6fb15e0b52e02f83dc5e8221035ba991a050e22b9dd69e"}, @NL80211_BAND_2GHZ={0x86, 0x0, "0bb57cc1e1d9d0a71fe3898f73e3b441811d6c2246d1b25aa57ab26280489478f62099948665015bac1c08e37c8e727794bb4f05a050be6c2920de32b7724d0584c40f9fe3183532f18e570025428f861d79846673dbbfadfe63580eec5819ee92fb7042c791db512b25fa16467c586b8d5a4fc334d1fc5f71e8074bc7e62be11940"}, @NL80211_BAND_60GHZ={0xf2, 0x2, "47d47d945ef140bf5fd3e44b702a02d399fa2d7331fa6af9756b7555d2df1b06939c68e41bf3dd93cb585db3e2e49c37267ccd41441c9c3068514e122ec6b99bdebe73815c9763c4048e8000459086eb8e6104959848c0d6a94aa4fa59971978fcbae3818d8187f70b613aa28112a8095f8face8b6a65b2406a244bac1d21654f09595f6b21f2208a07ce19b33530bc2448fd02668455ae01583e2f53547cdb397c2ecd615e0ff53d344326556928007453cc7bc56ff5efa09d067f2e17d20e0a805930b5e8441ee9e9c8f567792e3e8b409c42a264b349db3a53008e62ad8a6ee0e4804d728a9fec0d38ca52fde"}, @NL80211_BAND_5GHZ={0x33, 0x1, "ff98fa5e2a7ac40dab1c72782169ebeb1ad09c57f55b2147b78beb680f314367db50c82163a082eaf90e91d59cd86e"}, @NL80211_BAND_6GHZ={0x50, 0x3, "68018289da004233e1540e4365e6c5789e1ca03d750bbb66fd1bc96dc0ef79b9d81802b862c7da174b514e1938746decb0aa4977da0c3162f8ccb1ba7d3be8e84a1ab7f5cdfdc60986f48cae"}, @NL80211_BAND_2GHZ={0x5e, 0x0, "913be3d0f6acc69ffab76124141dc7c1b2d9157d6d73af3bb096b4cdf79f1488f39e410dd2b3c7752e47ace603baad6aed00c5a5cfd8c3b44685a18b45f11eb3e3c361e46136c819263f7803b9a49a70b8d50c1bf67eb005ec43"}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x70, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0x1c, 0x0, @random="98857e21a071c84c6ca09f1e5a68120b303a42d5c5903abd"}, {0xa, 0x0, @default_ibss_ssid}, {0x13, 0x0, @random="ff9ba25e67d6211c04fb0560ecbedc"}, {0xa, 0x0, @random="e59ae706f6c6"}, {0xa, 0x0, @random="e8a01c2238bd"}, {0xa, 0x0, @default_ap_ssid}]}]}, 0x49c}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000200)={0x3, 0x0, 0x20, 0x701a}, 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005b00000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getneigh={0x68, 0x1e, 0x20, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x20084, 0x490b0}, [@IFLA_MAP={0x20, 0xe, {0x4, 0x5, 0x4f, 0x9a5, 0xff, 0x80}}, @IFLA_MAP={0x20, 0xe, {0x2, 0xffffffff, 0x5, 0xffff, 0x80, 0x4}}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}]}, 0x68}}, 0x800) writev(0xffffffffffffffff, 0x0, 0x0) [ 305.586282][ T34] usb 1-1: USB disconnect, device number 30 [ 305.960442][T11289] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 08:47:36 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x10080, 0x0) open(0x0, 0x22000, 0x40) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x1, 0x0) signalfd4(r2, &(0x7f0000000180)={[0x200, 0x5]}, 0x8, 0x40000) r3 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb", 0x76, 0x5fe}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@shortname_winnt='shortname=winnt'}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) r5 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000900)='/dev/ocfs2_control\x00', 0x2600, 0x0) sendmsg$NFT_MSG_GETGEN(r5, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x40801) openat$cgroup_procs(r4, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$alg(r4, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="c9039d2198202e500bc45a8bcc4cacde5309be0ac9896afacd516443228527ba2d74a387045cf00112f09c1c5da803cae4dc8b0672037d53900787", 0x3b}, {&(0x7f00000004c0)="78c51f2355dac3ee31a90ddfa97925e529ed7596f4887b99bfd34610fd0cfa2cf4bbc48c8a13013677d1eceb086cd08eab307b29c76edcf29b9d5b7b26737c2ea3d363b6c004f68083d84c5bc87942cd5a1c3ebd4efcd2c7a245ab7449be48fdb5fb63047a187862f620b4fbfc52acce797d597adda4e2aad7062f12c8450d4790b24d2dee0ccaaf8546f64f6cfe571824c197e1079b93b710a1e7227e4a80870bd02a7ac206b17a97", 0xa9}], 0x2, &(0x7f0000000580)=ANY=[@ANYBLOB="ac00000017010038020000009900000066f85fad02f7113fc202160bec51eb4e939edef5625d4fcca97d74376e4591e4f25a67bfa0d0901ca9eefe50a3e0fe1fe77bbed0f9e2c25759f40fc724f18275eff9890c138be8faeed077f341a9acf9ce80d4436cc3a26dfa93314961948e2e9332c6349f7fe56bb99d03502891c47f47e7339bbb70c8147db269c2336bde813dc6f31b6f726a416fe994114aac8f3ab4143fb8874613c7f2000000"], 0xac, 0x20044800}, {0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000640)="17eaaf8db7bec87394f79bffa90ea8c9b6c2b07c06f1bc90126b0b3ca4249874d0c10c355f4e64204a932b28540c99c12cd0accf19d5ad9e199b5272c128a8d04e6f3dd22341c3f6918e134e3f35f868ceed603cb17781c04f0cbe94cf3e735dd465dc", 0x63}, {&(0x7f0000000340)="a5217665e5b67463d713880e33b1081947b1ff7bdbb7e148a9f8334ac8809b53e3bfe20b55d43ba231ebe603e8ba7c25", 0x30}, {&(0x7f0000000cc0)="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", 0x1000}], 0x4, &(0x7f0000000700)=[@assoc={0x10, 0x117, 0x4, 0x7ff}, @assoc={0x10, 0x117, 0x4, 0x6}, @assoc={0x10, 0x117, 0x4, 0x16}, @iv={0x104, 0x117, 0x2, 0xf1, "86fedbbf87191cda2ef0bb07f33f36a9f403520433b7ff28623ccad7aa1ac9fc85544d5d744ac91f867625d46bd0ac12d9feec2b7846ecea3781f21fae147be824893953765f566d20d15bf0718e19bd2123e0b3e2a05e1b2fbe4ee484e72b52ae5986f14d03a4853d2e31166f66cafc387570ba3b3adba1111bc54915c38526e3ae14905c99147f05c13c30bca5655ef5ed9a4c78586cb3e68da32891b575b014b4fa124b19e5bec568af4a7a4cebba049384fcea911740fb6d92961c837f877f4df2c8e0008b4132a52996e788c257340c10792fc540c7a35413c06cbbdc0b587b6cc7fde5502aa14a3d854f91eb3549"}, @iv={0x10}, @op={0x10}, @op={0x10}], 0x164, 0x4000}], 0x2, 0x40000000) mkdirat(r3, &(0x7f0000000200)='./bus\x00', 0x17a) r6 = socket$xdp(0x2c, 0x3, 0x0) writev(r6, &(0x7f00000008c0)=[{&(0x7f00000002c0)="3d3697e0db2d70ab44c0f02245157bfe767ca446f1d6630a11722a0a7097a73c5080b40d12f247a9c7b4e502d0", 0x2d}], 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x9, 0x9, 0x1, 0x5, 0x0, 0x0, 0x1dd84, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x10c2, 0x9, 0x7, 0x1, 0x0, 0x2, 0x68}, 0xffffffffffffffff, 0x751, r1, 0x1) stat(0x0, &(0x7f0000000c40)) 08:47:36 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:36 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bind(r2, &(0x7f0000000040)=@can, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000100001090000ff00008000000800f000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="08001b1289ee2d17a15a2f5bf75c92a43351ae5c9d1b8255fb"], 0x30}}, 0x0) 08:47:36 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0xea440, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x5000, 0x0) 08:47:36 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xf) [ 306.592123][ T1989] Bluetooth: hci4: command 0x0419 tx timeout [ 307.401558][T11300] loop4: detected capacity change from 270 to 0 08:47:38 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:38 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xf00) 08:47:38 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bind(r2, &(0x7f0000000040)=@can, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000100001090000ff00008000000800f000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="08001b1289ee2d17a15a2f5bf75c92a43351ae5c9d1b8255fb"], 0x30}}, 0x0) 08:47:38 executing program 3: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x400}, {&(0x7f0000000380)="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", 0x16e, 0xc80}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$vxfs(&(0x7f0000000040)='vxfs\x00', &(0x7f0000000140)='./mnt\x00', 0x3ff, 0x3, &(0x7f0000000500)=[{&(0x7f0000000200)="242d9b33b75d0d7607828f4d5fa8c385193ea289bc4441c80c9997a62bc135f66c6a44f0e2b1cfcd9a9d095ce855328aec610b8b13a7b80c65dea8c985b592c43b0b7e929d64017e68bba13a9c16fcbea84b1c410e7686a94bbf73e450bfbea58b387f7f9d82e7391b6c195f806c61e27d4a32a12c0afa279f5574beab5a739744d472", 0x83, 0x5}, {&(0x7f0000000180)="8a8bcbf0ec209f60", 0x8, 0x7}, {&(0x7f00000002c0)="9fddf6c462d9a8aa1ee8d9255df73385f9fbede4d50d6de3b2f6e68f5963b34cf09765dc28f3f328866040f2fcbc00087a5c74c3bbf529054e4b7e9b1ff32c3b62c31855e029c797520772b780ae756651aba6c6e671b2819380f48e4475a407ce4b647d6e9252406dc8a77d354ad0bb66658230698ca890568f93ff69188ab2ef6ada68179d9083e048287e48f2e0045e", 0x91, 0x81}], 0x4000, &(0x7f0000000540)={[{'^-'}, {'f2fs\x00'}, {}, {']-{%\'+'}, {'\\&:@\xb0@'}, {'&!&}}\xc8#]/,'}, {'^:],'}], [{@smackfsdef={'smackfsdef', 0x3d, 'f2fs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfshat={'smackfshat', 0x3d, '[.@\x14'}}]}) 08:47:38 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 308.378322][T11331] loop3: detected capacity change from 12 to 0 08:47:39 executing program 2 (fault-call:2 fault-nth:0): r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:39 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bind(r2, &(0x7f0000000040)=@can, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000100001090000ff00008000000800f000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="08001b1289ee2d17a15a2f5bf75c92a43351ae5c9d1b8255fb"], 0x30}}, 0x0) [ 309.011635][T11342] FAULT_INJECTION: forcing a failure. [ 309.011635][T11342] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 309.025166][T11342] CPU: 1 PID: 11342 Comm: syz-executor.2 Not tainted 5.11.0-rc7-syzkaller #0 [ 309.034140][T11342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.044340][T11342] Call Trace: [ 309.047733][T11342] dump_stack+0x21c/0x280 [ 309.052284][T11342] should_fail+0x8bd/0x9e0 [ 309.057073][T11342] should_fail_usercopy+0x39/0x40 [ 309.062305][T11342] _copy_to_user+0x61/0x270 [ 309.067367][T11342] ? kmsan_get_metadata+0x116/0x180 [ 309.072785][T11342] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 309.079034][T11342] simple_read_from_buffer+0x2ec/0x490 [ 309.085587][T11342] proc_fail_nth_read+0x323/0x400 [ 309.090884][T11342] ? proc_fault_inject_write+0x5e0/0x5e0 [ 309.096805][T11342] vfs_read+0x533/0x15a0 [ 309.101254][T11342] ? kmsan_internal_set_origin+0x85/0xc0 [ 309.107276][T11342] ? kmsan_get_metadata+0x116/0x180 [ 309.112801][T11342] ksys_read+0x275/0x500 [ 309.117249][T11342] __se_sys_read+0x92/0xb0 [ 309.121966][T11342] __ia32_sys_read+0x4a/0x70 [ 309.126902][T11342] __do_fast_syscall_32+0x102/0x160 [ 309.132419][T11342] do_fast_syscall_32+0x6a/0xc0 [ 309.137578][T11342] do_SYSENTER_32+0x73/0x90 [ 309.142297][T11342] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.148854][T11342] RIP: 0023:0xf7fa8549 [ 309.153058][T11342] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 309.173170][T11342] RSP: 002b:00000000f55a2600 EFLAGS: 00000282 ORIG_RAX: 0000000000000003 [ 309.182267][T11342] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000f55a2690 [ 309.190423][T11342] RDX: 000000000000000f RSI: 000000000816c000 RDI: 0000000000000000 [ 309.198881][T11342] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 309.207006][T11342] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 309.215537][T11342] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 311.194004][T11331] F2FS-fs (loop3): Segment count (31) mismatch with total segments from devices (922898522) [ 311.204626][T11331] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 311.215437][T11331] F2FS-fs (loop3): Unable to read 2th superblock 08:47:41 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x10080, 0x0) open(0x0, 0x22000, 0x40) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x1, 0x0) signalfd4(r2, &(0x7f0000000180)={[0x200, 0x5]}, 0x8, 0x40000) r3 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb", 0x76, 0x5fe}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@shortname_winnt='shortname=winnt'}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) r5 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000900)='/dev/ocfs2_control\x00', 0x2600, 0x0) sendmsg$NFT_MSG_GETGEN(r5, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x40801) openat$cgroup_procs(r4, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$alg(r4, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="c9039d2198202e500bc45a8bcc4cacde5309be0ac9896afacd516443228527ba2d74a387045cf00112f09c1c5da803cae4dc8b0672037d53900787", 0x3b}, {&(0x7f00000004c0)="78c51f2355dac3ee31a90ddfa97925e529ed7596f4887b99bfd34610fd0cfa2cf4bbc48c8a13013677d1eceb086cd08eab307b29c76edcf29b9d5b7b26737c2ea3d363b6c004f68083d84c5bc87942cd5a1c3ebd4efcd2c7a245ab7449be48fdb5fb63047a187862f620b4fbfc52acce797d597adda4e2aad7062f12c8450d4790b24d2dee0ccaaf8546f64f6cfe571824c197e1079b93b710a1e7227e4a80870bd02a7ac206b17a97", 0xa9}], 0x2, &(0x7f0000000580)=ANY=[@ANYBLOB="ac00000017010038020000009900000066f85fad02f7113fc202160bec51eb4e939edef5625d4fcca97d74376e4591e4f25a67bfa0d0901ca9eefe50a3e0fe1fe77bbed0f9e2c25759f40fc724f18275eff9890c138be8faeed077f341a9acf9ce80d4436cc3a26dfa93314961948e2e9332c6349f7fe56bb99d03502891c47f47e7339bbb70c8147db269c2336bde813dc6f31b6f726a416fe994114aac8f3ab4143fb8874613c7f2000000"], 0xac, 0x20044800}, {0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000640)="17eaaf8db7bec87394f79bffa90ea8c9b6c2b07c06f1bc90126b0b3ca4249874d0c10c355f4e64204a932b28540c99c12cd0accf19d5ad9e199b5272c128a8d04e6f3dd22341c3f6918e134e3f35f868ceed603cb17781c04f0cbe94cf3e735dd465dc", 0x63}, {&(0x7f0000000340)="a5217665e5b67463d713880e33b1081947b1ff7bdbb7e148a9f8334ac8809b53e3bfe20b55d43ba231ebe603e8ba7c25", 0x30}, {&(0x7f0000000cc0)="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", 0x1000}], 0x4, &(0x7f0000000700)=[@assoc={0x10, 0x117, 0x4, 0x7ff}, @assoc={0x10, 0x117, 0x4, 0x6}, @assoc={0x10, 0x117, 0x4, 0x16}, @iv={0x104, 0x117, 0x2, 0xf1, "86fedbbf87191cda2ef0bb07f33f36a9f403520433b7ff28623ccad7aa1ac9fc85544d5d744ac91f867625d46bd0ac12d9feec2b7846ecea3781f21fae147be824893953765f566d20d15bf0718e19bd2123e0b3e2a05e1b2fbe4ee484e72b52ae5986f14d03a4853d2e31166f66cafc387570ba3b3adba1111bc54915c38526e3ae14905c99147f05c13c30bca5655ef5ed9a4c78586cb3e68da32891b575b014b4fa124b19e5bec568af4a7a4cebba049384fcea911740fb6d92961c837f877f4df2c8e0008b4132a52996e788c257340c10792fc540c7a35413c06cbbdc0b587b6cc7fde5502aa14a3d854f91eb3549"}, @iv={0x10}, @op={0x10}, @op={0x10}], 0x164, 0x4000}], 0x2, 0x40000000) mkdirat(r3, &(0x7f0000000200)='./bus\x00', 0x17a) r6 = socket$xdp(0x2c, 0x3, 0x0) writev(r6, &(0x7f00000008c0)=[{&(0x7f00000002c0)="3d3697e0db2d70ab44c0f02245157bfe767ca446f1d6630a11722a0a7097a73c5080b40d12f247a9c7b4e502d0", 0x2d}], 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x9, 0x9, 0x1, 0x5, 0x0, 0x0, 0x1dd84, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x10c2, 0x9, 0x7, 0x1, 0x0, 0x2, 0x68}, 0xffffffffffffffff, 0x751, r1, 0x1) stat(0x0, &(0x7f0000000c40)) 08:47:41 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xf0ff7f) 08:47:41 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) bind(r2, &(0x7f0000000040)=@can, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000100001090000ff00008000000800f000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="08001b1289ee2d17a15a2f5bf75c92a43351ae5c9d1b8255fb"], 0x30}}, 0x0) 08:47:41 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000580)=@getpolicy={0x64, 0x15, 0x7, 0x0, 0x0, {{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@proto={0x5}, @sec_ctx={0xc, 0x8, {0xc}}]}, 0x64}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x4, 0xc, 0x0, 0x0}]}, 0x24}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40830000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="54010000170000080bbd7000fedbdf250b010000000000000000000000000002000004d532000000e0000002000000000000000000000000fe880000000000000000000000000001e00000010000000000020000202f000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="ac1414aa000000000000000000000000fc0000000000000000000000000000014e2100064e2400047499800087000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYBLOB="02000000000000003f00000000000000f7f0ffffffffffff0100000000000000cf000000000000000200000000000000275e0000000000000900000000000000ff0100000000000008000000000000000500000000000000030000000000000007000000bc6b6e00020103028102000040000000010100002dbd700008000b000600000028001a00ac1e0101000000000000000000000000fc01000000000000000000000000000102000087"], 0x154}, 0x1, 0x0, 0x0, 0x8042001}, 0x8080) 08:47:42 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x1e4, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x7}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2e, 0x2, [{0x0, 0x9}, {0x4, 0x8}, {0x0, 0x6}, {0x0, 0x9}, {0x1, 0x3}, {0x3, 0x6}, {0x1}, {0x3, 0x8}, {0x0, 0x1}, {0x6, 0x7}, {0x0, 0x7}, {0x2, 0x9}, {0x7, 0x8}, {0x7}, {0x1, 0x1}, {0x4, 0x4}, {0x3, 0xa}, {0x1}, {0x6, 0x5}, {0x1, 0x2}, {0x7, 0x5}, {0x1, 0x4}, {0x2}, {0x4, 0x7}, {0x2, 0x5}, {0x6, 0x9}, {0x5, 0x2}, {0x4, 0x5}, {0x1, 0x9}, {0x4, 0x9}, {0x1, 0x3}, {0x1, 0x5}, {0x0, 0x7}, {0x1}, {0x2, 0x5}, {0x1, 0x4}, {0x0, 0x6}, {0x7, 0x1}, {0x5}, {0x4, 0x3}, {0x3, 0x8}, {0x6, 0x9}]}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0xc4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x2, 0x3}, {0x0, 0x4}, {0x3, 0x4}, {0x1}, {0x2}, {}, {0x7, 0xa}, {0x7}, {0x2}, {0x6, 0x1}, {0x4, 0x5}, {0x7, 0x4}, {0x2, 0x6}, {0x0, 0x4}, {0x3, 0xa}, {0x5, 0xa}, {0x6}, {0x7, 0x9}, {0x4, 0x4}, {0x2, 0x7}, {0x7, 0x9}, {0x4, 0xa}, {0x7, 0x1}, {0x4, 0x8}, {0x0, 0x7}, {0x3, 0x5}, {0x4, 0x8}, {}, {0x5, 0x3}, {0x7, 0x7}, {0x1, 0x6}, {0x3, 0x2}, {0x6, 0x5}, {0x0, 0x9}, {0x1}, {0x2, 0xa}, {0x5, 0x3}, {}, {0x2, 0x2}, {0x1}, {0x1, 0x4}, {0x5, 0x3}, {0x7, 0x6}, {0x1, 0x3}, {0x7, 0x4}, {0x3, 0x1}, {0x1, 0x6}, {0x4, 0x2}, {0x6, 0x9}, {0x6, 0x2}, {0x1}, {0x0, 0x9}, {0x0, 0xa}, {0x0, 0xa}, {0x0, 0x2}, {0x6, 0x4}, {0x4, 0x1}, {0x2, 0x3}, {0x6, 0x2}, {0x3, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5ef0, 0x7ff, 0x200, 0x6, 0xec, 0x2, 0x6, 0x100]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x4, 0x7}, {0x2, 0x1}, {0x2, 0x5}, {0x3, 0x2}, {0x0, 0x2}, {0x1, 0x4}, {0x1, 0x2}, {0x3, 0xa}, {0x7, 0x8}, {0x2, 0x9}, {0x4, 0x7}, {0x3, 0x4}, {0x6, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x4}, {0x2, 0x3}, {0x0, 0x1}, {0x3, 0x8}, {0x6, 0x8}, {0x7, 0x8}, {0x7, 0x3}, {0x5, 0x2}, {0x0, 0xa}, {0x0, 0x6}, {0x5, 0x7}, {0x7, 0x5}, {0x6}, {0x1, 0x4}, {0x4, 0xa}, {0x4, 0x4}, {0x5, 0x9}, {0x2, 0xa}, {0x2, 0x1}, {0x7, 0x7}, {0x7, 0x2}, {0x0, 0x2}, {0x3, 0xa}, {0x7, 0x5}, {0x7, 0x5}, {0x5, 0x3}, {0x1, 0xa}, {0x0, 0x6}, {0x3, 0x7}, {0x0, 0x7}, {0x5, 0x8}, {0x0, 0x6}, {0x0, 0x1}, {0x0, 0x8}, {0x4, 0x1}, {0x7, 0x4}, {0x2, 0x2}, {0x1, 0x9}, {0x5, 0x2}, {0x4, 0x4}, {0x0, 0x3}, {0x1, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x3, 0x9f5a, 0xda8, 0xffff, 0x5, 0xe216, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{0x2, 0x1}, {0x0, 0x3}, {0x0, 0x4}, {0x0, 0xa}, {0x3, 0x5}, {0x6}, {0x5, 0x1}, {0x2}, {0x2, 0x7}, {0x6, 0x5}, {0x3, 0xa}, {0x1}, {}, {0x7, 0x3}, {0x0, 0x1}, {0x1, 0x8}, {0x1, 0x7}, {0x4, 0xa}, {0x3, 0x8}, {0x7, 0xa}, {0x0, 0x9}, {0x1, 0x7}, {0x0, 0x2}, {0x1, 0xa}, {0x7, 0xa}, {0x3, 0x7}, {0x3, 0x8}, {0x7, 0x1}, {0x3, 0x6}, {0x5, 0x6}, {0x2, 0x3}, {0x1, 0x4}, {0x3, 0xa}, {0x6, 0x2}, {0x4}, {0x6, 0x2}, {0x2, 0x6}, {0x5, 0x6}, {0x6, 0x3}, {0x5, 0x1}, {0x4, 0x7}, {0x0, 0x2}, {}, {0x7, 0x6}, {0x3, 0x2}, {0x5, 0x1}, {0x4, 0x5}, {0x5, 0x3}, {0x2, 0x9}, {0x4, 0x7}, {0x4, 0x9}, {0x7, 0x8}, {}, {0x2, 0x4}, {0x6, 0x9}, {0x5, 0xa}, {0x7, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x7, 0x6}, {0x2, 0x1}, {0x7, 0x7}, {0x0, 0xa}, {0x0, 0x4}, {0x6, 0x5}, {0x5, 0x3}, {0x6, 0x2}, {0x6, 0x2}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xc, 0x12, 0x2, 0x5, 0x1b, 0x12, 0x5, 0x30, 0x1b]}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x3, 0x5}, {0x3, 0x6}, {0x3, 0x8}, {0x1, 0x2}, {0x6, 0x4}, {0x5, 0x3}, {0x5, 0x7}, {0x2, 0x7}, {0x6}, {0x1, 0x5}, {0x1, 0x4}, {0x1, 0x5}, {0x0, 0x5}, {0x2}, {0x0, 0x2}, {0x6, 0x9}, {0x4, 0x3}, {}, {0x5}, {0x1}, {0x0, 0x7}, {0x5, 0x3}, {0x1, 0x4}, {0x4, 0x3}, {0x3}, {0x4, 0x4}, {0x0, 0x9}, {0x2, 0x5}, {0x5, 0x8}, {0x7}, {0x5, 0x3}, {0x0, 0x9}, {0x0, 0x5}, {0x7, 0x2}, {0x0, 0x3}, {0x0, 0x8}, {0x1, 0x2}, {0x4}, {0x2, 0x1}, {0x1, 0xa}, {0x5, 0x8}, {0x2, 0x2}, {0x0, 0x7}, {0x1, 0x9}, {0x1, 0x7}, {0x0, 0x6}, {0x0, 0x3}, {0x2, 0x7}, {0x6, 0x8}, {0x1, 0x5}, {}, {0x4, 0x4}]}]}]}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_PBSS={0x4}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) [ 312.225016][T11367] loop4: detected capacity change from 270 to 0 08:47:42 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xf000000) 08:47:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x15, 0xf8, 0x9, 0x2, 0x0, 0x0, 0x220, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x3, 0xe38}, 0x10058, 0x7cb, 0xba1, 0x3, 0x4, 0x81, 0xf114}, 0x0, 0x3, r0, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000700)={0x100, {{0xa, 0x4e23, 0x5, @mcast2, 0x4}}}, 0x84) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000280)={0x0, 0xfff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r2 = dup(r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000300)={0x1, 0x70, 0x9, 0x1, 0xff, 0xff, 0x0, 0x1000, 0x80410, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x87, 0x5}, 0x8, 0x7ff, 0x6, 0x4, 0x6, 0xfffffffc, 0x9}) getpid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000007fffffff000000ff000000850000000e000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x2, 0xd8, 0x20, 0x3f, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x1000, 0xffffffffffff7fff, 0x2, 0x9, 0x8000, 0x81}, 0x0, 0x0, r0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_journal_start\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f0000000580)=""/217, 0xd9}}, 0x10) 08:47:43 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:43 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x10080, 0x0) open(0x0, 0x22000, 0x40) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x1, 0x0) signalfd4(r2, &(0x7f0000000180)={[0x200, 0x5]}, 0x8, 0x40000) r3 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb", 0x76, 0x5fe}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@shortname_winnt='shortname=winnt'}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}]}) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a44, 0x1700) r5 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000900)='/dev/ocfs2_control\x00', 0x2600, 0x0) sendmsg$NFT_MSG_GETGEN(r5, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x40801) openat$cgroup_procs(r4, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$alg(r4, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="c9039d2198202e500bc45a8bcc4cacde5309be0ac9896afacd516443228527ba2d74a387045cf00112f09c1c5da803cae4dc8b0672037d53900787", 0x3b}, {&(0x7f00000004c0)="78c51f2355dac3ee31a90ddfa97925e529ed7596f4887b99bfd34610fd0cfa2cf4bbc48c8a13013677d1eceb086cd08eab307b29c76edcf29b9d5b7b26737c2ea3d363b6c004f68083d84c5bc87942cd5a1c3ebd4efcd2c7a245ab7449be48fdb5fb63047a187862f620b4fbfc52acce797d597adda4e2aad7062f12c8450d4790b24d2dee0ccaaf8546f64f6cfe571824c197e1079b93b710a1e7227e4a80870bd02a7ac206b17a97", 0xa9}], 0x2, &(0x7f0000000580)=ANY=[@ANYBLOB="ac00000017010038020000009900000066f85fad02f7113fc202160bec51eb4e939edef5625d4fcca97d74376e4591e4f25a67bfa0d0901ca9eefe50a3e0fe1fe77bbed0f9e2c25759f40fc724f18275eff9890c138be8faeed077f341a9acf9ce80d4436cc3a26dfa93314961948e2e9332c6349f7fe56bb99d03502891c47f47e7339bbb70c8147db269c2336bde813dc6f31b6f726a416fe994114aac8f3ab4143fb8874613c7f2000000"], 0xac, 0x20044800}, {0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000640)="17eaaf8db7bec87394f79bffa90ea8c9b6c2b07c06f1bc90126b0b3ca4249874d0c10c355f4e64204a932b28540c99c12cd0accf19d5ad9e199b5272c128a8d04e6f3dd22341c3f6918e134e3f35f868ceed603cb17781c04f0cbe94cf3e735dd465dc", 0x63}, {&(0x7f0000000340)="a5217665e5b67463d713880e33b1081947b1ff7bdbb7e148a9f8334ac8809b53e3bfe20b55d43ba231ebe603e8ba7c25", 0x30}, {&(0x7f0000000cc0)="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", 0x1000}], 0x4, &(0x7f0000000700)=[@assoc={0x10, 0x117, 0x4, 0x7ff}, @assoc={0x10, 0x117, 0x4, 0x6}, @assoc={0x10, 0x117, 0x4, 0x16}, @iv={0x104, 0x117, 0x2, 0xf1, "86fedbbf87191cda2ef0bb07f33f36a9f403520433b7ff28623ccad7aa1ac9fc85544d5d744ac91f867625d46bd0ac12d9feec2b7846ecea3781f21fae147be824893953765f566d20d15bf0718e19bd2123e0b3e2a05e1b2fbe4ee484e72b52ae5986f14d03a4853d2e31166f66cafc387570ba3b3adba1111bc54915c38526e3ae14905c99147f05c13c30bca5655ef5ed9a4c78586cb3e68da32891b575b014b4fa124b19e5bec568af4a7a4cebba049384fcea911740fb6d92961c837f877f4df2c8e0008b4132a52996e788c257340c10792fc540c7a35413c06cbbdc0b587b6cc7fde5502aa14a3d854f91eb3549"}, @iv={0x10}, @op={0x10}, @op={0x10}], 0x164, 0x4000}], 0x2, 0x40000000) mkdirat(r3, &(0x7f0000000200)='./bus\x00', 0x17a) r6 = socket$xdp(0x2c, 0x3, 0x0) writev(r6, &(0x7f00000008c0)=[{&(0x7f00000002c0)="3d3697e0db2d70ab44c0f02245157bfe767ca446f1d6630a11722a0a7097a73c5080b40d12f247a9c7b4e502d0", 0x2d}], 0x1) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x9, 0x9, 0x1, 0x5, 0x0, 0x0, 0x1dd84, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000400)}, 0x10c2, 0x9, 0x7, 0x1, 0x0, 0x2, 0x68}, 0xffffffffffffffff, 0x751, r1, 0x1) stat(0x0, &(0x7f0000000c40)) 08:47:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x1e4, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x7}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2e, 0x2, [{0x0, 0x9}, {0x4, 0x8}, {0x0, 0x6}, {0x0, 0x9}, {0x1, 0x3}, {0x3, 0x6}, {0x1}, {0x3, 0x8}, {0x0, 0x1}, {0x6, 0x7}, {0x0, 0x7}, {0x2, 0x9}, {0x7, 0x8}, {0x7}, {0x1, 0x1}, {0x4, 0x4}, {0x3, 0xa}, {0x1}, {0x6, 0x5}, {0x1, 0x2}, {0x7, 0x5}, {0x1, 0x4}, {0x2}, {0x4, 0x7}, {0x2, 0x5}, {0x6, 0x9}, {0x5, 0x2}, {0x4, 0x5}, {0x1, 0x9}, {0x4, 0x9}, {0x1, 0x3}, {0x1, 0x5}, {0x0, 0x7}, {0x1}, {0x2, 0x5}, {0x1, 0x4}, {0x0, 0x6}, {0x7, 0x1}, {0x5}, {0x4, 0x3}, {0x3, 0x8}, {0x6, 0x9}]}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0xc4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x2, 0x3}, {0x0, 0x4}, {0x3, 0x4}, {0x1}, {0x2}, {}, {0x7, 0xa}, {0x7}, {0x2}, {0x6, 0x1}, {0x4, 0x5}, {0x7, 0x4}, {0x2, 0x6}, {0x0, 0x4}, {0x3, 0xa}, {0x5, 0xa}, {0x6}, {0x7, 0x9}, {0x4, 0x4}, {0x2, 0x7}, {0x7, 0x9}, {0x4, 0xa}, {0x7, 0x1}, {0x4, 0x8}, {0x0, 0x7}, {0x3, 0x5}, {0x4, 0x8}, {}, {0x5, 0x3}, {0x7, 0x7}, {0x1, 0x6}, {0x3, 0x2}, {0x6, 0x5}, {0x0, 0x9}, {0x1}, {0x2, 0xa}, {0x5, 0x3}, {}, {0x2, 0x2}, {0x1}, {0x1, 0x4}, {0x5, 0x3}, {0x7, 0x6}, {0x1, 0x3}, {0x7, 0x4}, {0x3, 0x1}, {0x1, 0x6}, {0x4, 0x2}, {0x6, 0x9}, {0x6, 0x2}, {0x1}, {0x0, 0x9}, {0x0, 0xa}, {0x0, 0xa}, {0x0, 0x2}, {0x6, 0x4}, {0x4, 0x1}, {0x2, 0x3}, {0x6, 0x2}, {0x3, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5ef0, 0x7ff, 0x200, 0x6, 0xec, 0x2, 0x6, 0x100]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x4, 0x7}, {0x2, 0x1}, {0x2, 0x5}, {0x3, 0x2}, {0x0, 0x2}, {0x1, 0x4}, {0x1, 0x2}, {0x3, 0xa}, {0x7, 0x8}, {0x2, 0x9}, {0x4, 0x7}, {0x3, 0x4}, {0x6, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x4}, {0x2, 0x3}, {0x0, 0x1}, {0x3, 0x8}, {0x6, 0x8}, {0x7, 0x8}, {0x7, 0x3}, {0x5, 0x2}, {0x0, 0xa}, {0x0, 0x6}, {0x5, 0x7}, {0x7, 0x5}, {0x6}, {0x1, 0x4}, {0x4, 0xa}, {0x4, 0x4}, {0x5, 0x9}, {0x2, 0xa}, {0x2, 0x1}, {0x7, 0x7}, {0x7, 0x2}, {0x0, 0x2}, {0x3, 0xa}, {0x7, 0x5}, {0x7, 0x5}, {0x5, 0x3}, {0x1, 0xa}, {0x0, 0x6}, {0x3, 0x7}, {0x0, 0x7}, {0x5, 0x8}, {0x0, 0x6}, {0x0, 0x1}, {0x0, 0x8}, {0x4, 0x1}, {0x7, 0x4}, {0x2, 0x2}, {0x1, 0x9}, {0x5, 0x2}, {0x4, 0x4}, {0x0, 0x3}, {0x1, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x3, 0x9f5a, 0xda8, 0xffff, 0x5, 0xe216, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{0x2, 0x1}, {0x0, 0x3}, {0x0, 0x4}, {0x0, 0xa}, {0x3, 0x5}, {0x6}, {0x5, 0x1}, {0x2}, {0x2, 0x7}, {0x6, 0x5}, {0x3, 0xa}, {0x1}, {}, {0x7, 0x3}, {0x0, 0x1}, {0x1, 0x8}, {0x1, 0x7}, {0x4, 0xa}, {0x3, 0x8}, {0x7, 0xa}, {0x0, 0x9}, {0x1, 0x7}, {0x0, 0x2}, {0x1, 0xa}, {0x7, 0xa}, {0x3, 0x7}, {0x3, 0x8}, {0x7, 0x1}, {0x3, 0x6}, {0x5, 0x6}, {0x2, 0x3}, {0x1, 0x4}, {0x3, 0xa}, {0x6, 0x2}, {0x4}, {0x6, 0x2}, {0x2, 0x6}, {0x5, 0x6}, {0x6, 0x3}, {0x5, 0x1}, {0x4, 0x7}, {0x0, 0x2}, {}, {0x7, 0x6}, {0x3, 0x2}, {0x5, 0x1}, {0x4, 0x5}, {0x5, 0x3}, {0x2, 0x9}, {0x4, 0x7}, {0x4, 0x9}, {0x7, 0x8}, {}, {0x2, 0x4}, {0x6, 0x9}, {0x5, 0xa}, {0x7, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x7, 0x6}, {0x2, 0x1}, {0x7, 0x7}, {0x0, 0xa}, {0x0, 0x4}, {0x6, 0x5}, {0x5, 0x3}, {0x6, 0x2}, {0x6, 0x2}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xc, 0x12, 0x2, 0x5, 0x1b, 0x12, 0x5, 0x30, 0x1b]}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x3, 0x5}, {0x3, 0x6}, {0x3, 0x8}, {0x1, 0x2}, {0x6, 0x4}, {0x5, 0x3}, {0x5, 0x7}, {0x2, 0x7}, {0x6}, {0x1, 0x5}, {0x1, 0x4}, {0x1, 0x5}, {0x0, 0x5}, {0x2}, {0x0, 0x2}, {0x6, 0x9}, {0x4, 0x3}, {}, {0x5}, {0x1}, {0x0, 0x7}, {0x5, 0x3}, {0x1, 0x4}, {0x4, 0x3}, {0x3}, {0x4, 0x4}, {0x0, 0x9}, {0x2, 0x5}, {0x5, 0x8}, {0x7}, {0x5, 0x3}, {0x0, 0x9}, {0x0, 0x5}, {0x7, 0x2}, {0x0, 0x3}, {0x0, 0x8}, {0x1, 0x2}, {0x4}, {0x2, 0x1}, {0x1, 0xa}, {0x5, 0x8}, {0x2, 0x2}, {0x0, 0x7}, {0x1, 0x9}, {0x1, 0x7}, {0x0, 0x6}, {0x0, 0x3}, {0x2, 0x7}, {0x6, 0x8}, {0x1, 0x5}, {}, {0x4, 0x4}]}]}]}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_PBSS={0x4}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:44 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x1e4, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x7}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2e, 0x2, [{0x0, 0x9}, {0x4, 0x8}, {0x0, 0x6}, {0x0, 0x9}, {0x1, 0x3}, {0x3, 0x6}, {0x1}, {0x3, 0x8}, {0x0, 0x1}, {0x6, 0x7}, {0x0, 0x7}, {0x2, 0x9}, {0x7, 0x8}, {0x7}, {0x1, 0x1}, {0x4, 0x4}, {0x3, 0xa}, {0x1}, {0x6, 0x5}, {0x1, 0x2}, {0x7, 0x5}, {0x1, 0x4}, {0x2}, {0x4, 0x7}, {0x2, 0x5}, {0x6, 0x9}, {0x5, 0x2}, {0x4, 0x5}, {0x1, 0x9}, {0x4, 0x9}, {0x1, 0x3}, {0x1, 0x5}, {0x0, 0x7}, {0x1}, {0x2, 0x5}, {0x1, 0x4}, {0x0, 0x6}, {0x7, 0x1}, {0x5}, {0x4, 0x3}, {0x3, 0x8}, {0x6, 0x9}]}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0xc4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x2, 0x3}, {0x0, 0x4}, {0x3, 0x4}, {0x1}, {0x2}, {}, {0x7, 0xa}, {0x7}, {0x2}, {0x6, 0x1}, {0x4, 0x5}, {0x7, 0x4}, {0x2, 0x6}, {0x0, 0x4}, {0x3, 0xa}, {0x5, 0xa}, {0x6}, {0x7, 0x9}, {0x4, 0x4}, {0x2, 0x7}, {0x7, 0x9}, {0x4, 0xa}, {0x7, 0x1}, {0x4, 0x8}, {0x0, 0x7}, {0x3, 0x5}, {0x4, 0x8}, {}, {0x5, 0x3}, {0x7, 0x7}, {0x1, 0x6}, {0x3, 0x2}, {0x6, 0x5}, {0x0, 0x9}, {0x1}, {0x2, 0xa}, {0x5, 0x3}, {}, {0x2, 0x2}, {0x1}, {0x1, 0x4}, {0x5, 0x3}, {0x7, 0x6}, {0x1, 0x3}, {0x7, 0x4}, {0x3, 0x1}, {0x1, 0x6}, {0x4, 0x2}, {0x6, 0x9}, {0x6, 0x2}, {0x1}, {0x0, 0x9}, {0x0, 0xa}, {0x0, 0xa}, {0x0, 0x2}, {0x6, 0x4}, {0x4, 0x1}, {0x2, 0x3}, {0x6, 0x2}, {0x3, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5ef0, 0x7ff, 0x200, 0x6, 0xec, 0x2, 0x6, 0x100]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x4, 0x7}, {0x2, 0x1}, {0x2, 0x5}, {0x3, 0x2}, {0x0, 0x2}, {0x1, 0x4}, {0x1, 0x2}, {0x3, 0xa}, {0x7, 0x8}, {0x2, 0x9}, {0x4, 0x7}, {0x3, 0x4}, {0x6, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x4}, {0x2, 0x3}, {0x0, 0x1}, {0x3, 0x8}, {0x6, 0x8}, {0x7, 0x8}, {0x7, 0x3}, {0x5, 0x2}, {0x0, 0xa}, {0x0, 0x6}, {0x5, 0x7}, {0x7, 0x5}, {0x6}, {0x1, 0x4}, {0x4, 0xa}, {0x4, 0x4}, {0x5, 0x9}, {0x2, 0xa}, {0x2, 0x1}, {0x7, 0x7}, {0x7, 0x2}, {0x0, 0x2}, {0x3, 0xa}, {0x7, 0x5}, {0x7, 0x5}, {0x5, 0x3}, {0x1, 0xa}, {0x0, 0x6}, {0x3, 0x7}, {0x0, 0x7}, {0x5, 0x8}, {0x0, 0x6}, {0x0, 0x1}, {0x0, 0x8}, {0x4, 0x1}, {0x7, 0x4}, {0x2, 0x2}, {0x1, 0x9}, {0x5, 0x2}, {0x4, 0x4}, {0x0, 0x3}, {0x1, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x3, 0x9f5a, 0xda8, 0xffff, 0x5, 0xe216, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{0x2, 0x1}, {0x0, 0x3}, {0x0, 0x4}, {0x0, 0xa}, {0x3, 0x5}, {0x6}, {0x5, 0x1}, {0x2}, {0x2, 0x7}, {0x6, 0x5}, {0x3, 0xa}, {0x1}, {}, {0x7, 0x3}, {0x0, 0x1}, {0x1, 0x8}, {0x1, 0x7}, {0x4, 0xa}, {0x3, 0x8}, {0x7, 0xa}, {0x0, 0x9}, {0x1, 0x7}, {0x0, 0x2}, {0x1, 0xa}, {0x7, 0xa}, {0x3, 0x7}, {0x3, 0x8}, {0x7, 0x1}, {0x3, 0x6}, {0x5, 0x6}, {0x2, 0x3}, {0x1, 0x4}, {0x3, 0xa}, {0x6, 0x2}, {0x4}, {0x6, 0x2}, {0x2, 0x6}, {0x5, 0x6}, {0x6, 0x3}, {0x5, 0x1}, {0x4, 0x7}, {0x0, 0x2}, {}, {0x7, 0x6}, {0x3, 0x2}, {0x5, 0x1}, {0x4, 0x5}, {0x5, 0x3}, {0x2, 0x9}, {0x4, 0x7}, {0x4, 0x9}, {0x7, 0x8}, {}, {0x2, 0x4}, {0x6, 0x9}, {0x5, 0xa}, {0x7, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x7, 0x6}, {0x2, 0x1}, {0x7, 0x7}, {0x0, 0xa}, {0x0, 0x4}, {0x6, 0x5}, {0x5, 0x3}, {0x6, 0x2}, {0x6, 0x2}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xc, 0x12, 0x2, 0x5, 0x1b, 0x12, 0x5, 0x30, 0x1b]}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x3, 0x5}, {0x3, 0x6}, {0x3, 0x8}, {0x1, 0x2}, {0x6, 0x4}, {0x5, 0x3}, {0x5, 0x7}, {0x2, 0x7}, {0x6}, {0x1, 0x5}, {0x1, 0x4}, {0x1, 0x5}, {0x0, 0x5}, {0x2}, {0x0, 0x2}, {0x6, 0x9}, {0x4, 0x3}, {}, {0x5}, {0x1}, {0x0, 0x7}, {0x5, 0x3}, {0x1, 0x4}, {0x4, 0x3}, {0x3}, {0x4, 0x4}, {0x0, 0x9}, {0x2, 0x5}, {0x5, 0x8}, {0x7}, {0x5, 0x3}, {0x0, 0x9}, {0x0, 0x5}, {0x7, 0x2}, {0x0, 0x3}, {0x0, 0x8}, {0x1, 0x2}, {0x4}, {0x2, 0x1}, {0x1, 0xa}, {0x5, 0x8}, {0x2, 0x2}, {0x0, 0x7}, {0x1, 0x9}, {0x1, 0x7}, {0x0, 0x6}, {0x0, 0x3}, {0x2, 0x7}, {0x6, 0x8}, {0x1, 0x5}, {}, {0x4, 0x4}]}]}]}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_PBSS={0x4}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:44 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x7ffff000) 08:47:45 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x1e4, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x7}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_TX_RATES={0x1b8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2e, 0x2, [{0x0, 0x9}, {0x4, 0x8}, {0x0, 0x6}, {0x0, 0x9}, {0x1, 0x3}, {0x3, 0x6}, {0x1}, {0x3, 0x8}, {0x0, 0x1}, {0x6, 0x7}, {0x0, 0x7}, {0x2, 0x9}, {0x7, 0x8}, {0x7}, {0x1, 0x1}, {0x4, 0x4}, {0x3, 0xa}, {0x1}, {0x6, 0x5}, {0x1, 0x2}, {0x7, 0x5}, {0x1, 0x4}, {0x2}, {0x4, 0x7}, {0x2, 0x5}, {0x6, 0x9}, {0x5, 0x2}, {0x4, 0x5}, {0x1, 0x9}, {0x4, 0x9}, {0x1, 0x3}, {0x1, 0x5}, {0x0, 0x7}, {0x1}, {0x2, 0x5}, {0x1, 0x4}, {0x0, 0x6}, {0x7, 0x1}, {0x5}, {0x4, 0x3}, {0x3, 0x8}, {0x6, 0x9}]}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0xc4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x2, 0x3}, {0x0, 0x4}, {0x3, 0x4}, {0x1}, {0x2}, {}, {0x7, 0xa}, {0x7}, {0x2}, {0x6, 0x1}, {0x4, 0x5}, {0x7, 0x4}, {0x2, 0x6}, {0x0, 0x4}, {0x3, 0xa}, {0x5, 0xa}, {0x6}, {0x7, 0x9}, {0x4, 0x4}, {0x2, 0x7}, {0x7, 0x9}, {0x4, 0xa}, {0x7, 0x1}, {0x4, 0x8}, {0x0, 0x7}, {0x3, 0x5}, {0x4, 0x8}, {}, {0x5, 0x3}, {0x7, 0x7}, {0x1, 0x6}, {0x3, 0x2}, {0x6, 0x5}, {0x0, 0x9}, {0x1}, {0x2, 0xa}, {0x5, 0x3}, {}, {0x2, 0x2}, {0x1}, {0x1, 0x4}, {0x5, 0x3}, {0x7, 0x6}, {0x1, 0x3}, {0x7, 0x4}, {0x3, 0x1}, {0x1, 0x6}, {0x4, 0x2}, {0x6, 0x9}, {0x6, 0x2}, {0x1}, {0x0, 0x9}, {0x0, 0xa}, {0x0, 0xa}, {0x0, 0x2}, {0x6, 0x4}, {0x4, 0x1}, {0x2, 0x3}, {0x6, 0x2}, {0x3, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5ef0, 0x7ff, 0x200, 0x6, 0xec, 0x2, 0x6, 0x100]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x4, 0x7}, {0x2, 0x1}, {0x2, 0x5}, {0x3, 0x2}, {0x0, 0x2}, {0x1, 0x4}, {0x1, 0x2}, {0x3, 0xa}, {0x7, 0x8}, {0x2, 0x9}, {0x4, 0x7}, {0x3, 0x4}, {0x6, 0x1}, {0x3}, {0x1, 0x1}, {0x4, 0x4}, {0x2, 0x3}, {0x0, 0x1}, {0x3, 0x8}, {0x6, 0x8}, {0x7, 0x8}, {0x7, 0x3}, {0x5, 0x2}, {0x0, 0xa}, {0x0, 0x6}, {0x5, 0x7}, {0x7, 0x5}, {0x6}, {0x1, 0x4}, {0x4, 0xa}, {0x4, 0x4}, {0x5, 0x9}, {0x2, 0xa}, {0x2, 0x1}, {0x7, 0x7}, {0x7, 0x2}, {0x0, 0x2}, {0x3, 0xa}, {0x7, 0x5}, {0x7, 0x5}, {0x5, 0x3}, {0x1, 0xa}, {0x0, 0x6}, {0x3, 0x7}, {0x0, 0x7}, {0x5, 0x8}, {0x0, 0x6}, {0x0, 0x1}, {0x0, 0x8}, {0x4, 0x1}, {0x7, 0x4}, {0x2, 0x2}, {0x1, 0x9}, {0x5, 0x2}, {0x4, 0x4}, {0x0, 0x3}, {0x1, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x3, 0x9f5a, 0xda8, 0xffff, 0x5, 0xe216, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{0x2, 0x1}, {0x0, 0x3}, {0x0, 0x4}, {0x0, 0xa}, {0x3, 0x5}, {0x6}, {0x5, 0x1}, {0x2}, {0x2, 0x7}, {0x6, 0x5}, {0x3, 0xa}, {0x1}, {}, {0x7, 0x3}, {0x0, 0x1}, {0x1, 0x8}, {0x1, 0x7}, {0x4, 0xa}, {0x3, 0x8}, {0x7, 0xa}, {0x0, 0x9}, {0x1, 0x7}, {0x0, 0x2}, {0x1, 0xa}, {0x7, 0xa}, {0x3, 0x7}, {0x3, 0x8}, {0x7, 0x1}, {0x3, 0x6}, {0x5, 0x6}, {0x2, 0x3}, {0x1, 0x4}, {0x3, 0xa}, {0x6, 0x2}, {0x4}, {0x6, 0x2}, {0x2, 0x6}, {0x5, 0x6}, {0x6, 0x3}, {0x5, 0x1}, {0x4, 0x7}, {0x0, 0x2}, {}, {0x7, 0x6}, {0x3, 0x2}, {0x5, 0x1}, {0x4, 0x5}, {0x5, 0x3}, {0x2, 0x9}, {0x4, 0x7}, {0x4, 0x9}, {0x7, 0x8}, {}, {0x2, 0x4}, {0x6, 0x9}, {0x5, 0xa}, {0x7, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{0x7, 0x6}, {0x2, 0x1}, {0x7, 0x7}, {0x0, 0xa}, {0x0, 0x4}, {0x6, 0x5}, {0x5, 0x3}, {0x6, 0x2}, {0x6, 0x2}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0xc, 0x12, 0x2, 0x5, 0x1b, 0x12, 0x5, 0x30, 0x1b]}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x3, 0x5}, {0x3, 0x6}, {0x3, 0x8}, {0x1, 0x2}, {0x6, 0x4}, {0x5, 0x3}, {0x5, 0x7}, {0x2, 0x7}, {0x6}, {0x1, 0x5}, {0x1, 0x4}, {0x1, 0x5}, {0x0, 0x5}, {0x2}, {0x0, 0x2}, {0x6, 0x9}, {0x4, 0x3}, {}, {0x5}, {0x1}, {0x0, 0x7}, {0x5, 0x3}, {0x1, 0x4}, {0x4, 0x3}, {0x3}, {0x4, 0x4}, {0x0, 0x9}, {0x2, 0x5}, {0x5, 0x8}, {0x7}, {0x5, 0x3}, {0x0, 0x9}, {0x0, 0x5}, {0x7, 0x2}, {0x0, 0x3}, {0x0, 0x8}, {0x1, 0x2}, {0x4}, {0x2, 0x1}, {0x1, 0xa}, {0x5, 0x8}, {0x2, 0x2}, {0x0, 0x7}, {0x1, 0x9}, {0x1, 0x7}, {0x0, 0x6}, {0x0, 0x3}, {0x2, 0x7}, {0x6, 0x8}, {0x1, 0x5}, {}, {0x4, 0x4}]}]}]}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_PBSS={0x4}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x15, 0xf8, 0x9, 0x2, 0x0, 0x0, 0x220, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x3, 0xe38}, 0x10058, 0x7cb, 0xba1, 0x3, 0x4, 0x81, 0xf114}, 0x0, 0x3, r0, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000700)={0x100, {{0xa, 0x4e23, 0x5, @mcast2, 0x4}}}, 0x84) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000280)={0x0, 0xfff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r2 = dup(r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f0000000300)={0x1, 0x70, 0x9, 0x1, 0xff, 0xff, 0x0, 0x1000, 0x80410, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x87, 0x5}, 0x8, 0x7ff, 0x6, 0x4, 0x6, 0xfffffffc, 0x9}) getpid() syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000007fffffff000000ff000000850000000e000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x2, 0xd8, 0x20, 0x3f, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x1000, 0xffffffffffff7fff, 0x2, 0x9, 0x8000, 0x81}, 0x0, 0x0, r0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_journal_start\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f0000000580)=""/217, 0xd9}}, 0x10) 08:47:45 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:46 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xffffffff) 08:47:46 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x7, 0xffffffffffffffff, 0xffffffffffffffff) [ 317.065500][T11450] loop4: detected capacity change from 270 to 0 08:47:48 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c500000064a5cc9b3d8024a60b027d9e31580000002c00128009040100766c616e000000001c40028006000100000000000c0002001c0000001b11ccc30649c0beb34bb27e", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 08:47:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:48 executing program 3: r0 = socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x200, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e666174000280010002405b1704f801", 0x17}, {0x0, 0x0, 0x5fd}], 0x0, &(0x7f00000001c0)=ANY=[]) sendto$unix(r0, &(0x7f00000002c0)="196b59537091f8ecc41a7a742f7dfff6553fe2c085110941113dc683122ae718add582203f432f623025385f3161dd260c03cced5446f119299ae73d70c874bed27ffcd20675b546bfb10df065b8a67872a30ec2524c1283158f3ad4f66aed6e5fd05c0d793ee7f65829", 0x6a, 0x4008000, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) 08:47:48 executing program 2: r0 = getpgid(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) lstat(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000002700)='./file0\x00', 0x1000, 0x4, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000002840)={0x81c, 0x9, {r1}, {0x0}, 0x2, 0x80}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002880)={0x0, 0x0, 0x0}, &(0x7f00000028c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002900)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@private}}, &(0x7f0000002a00)=0xe4) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="3a613aabd060912dc9f2db56d0fc7bb2e1149ad170a1595c1e4e9076fd3d5c70c2c073e0687cf5584244f1730acd44d76d06438f2c1c0fd2d6603dd164cfae6d3a55329a408b585a025d4f6de65b3b3a0bca082464ac46e3be6041e602c4f3a1baa3b9ca2a712200e0425a7d4764d53fdfc1a3eeea55d1cd93f20a3f644386e835b096108288a42081a1ca6f5aafacaa4ca20954dd53811f70d7e77fbfa675d9e3e630d60873c8798da8f443a35297e6523955e13723f8d88fb08b20a3cb81cf3df9a3e740dbeeea70597d2ad5fac9471c94cf8d8f2ca645f632c8ec497af8ff98003b76f6f0d70f5477740c93456d0819415355b082c9da3c15433c50bed101ce2c01167a2298838f155f420a5da884ceefe3a878ff4b354aa2931fd5c9dd5cbac77efba6f8f3133841439240038462729ce716f27afb4c8ed107285717f1fb49aff76a3cc74593961dc69ee255f36fc5132ea5ac878545d9a3b38873016c4dbfe7cd5f4cd26835f36aeaaacaa06975a57997fa341540a47211d4dbb150fafc9a53053ca8b8b12cd97741e1a20190f9825b92c13124e90879f05985706106288607c691ca927913854a33c94708a231beca212d45a77de2bac103a15324e92b6be06aef97ba02b7049a0a34fdd5168380f5ff048ff7735d0060df6d52b3362e6e4d4442280b3be8a89aa52616ab0bfb245c3991ac922705c4babceaaddf17e3a537e1f6740ed7a815eae9ca69ade3ad973245f1491f424bebdbf528dde26963b24fc3a6eec323abef9dab97a1c31995b17c12b4c0494344f46672fdf28a5999fde09e0c78bc80570735702a52d5cea68d5992344969a02dd1dde7798493e82dd1ffbeff053eb54e38b4fa8385eeb44e615ab93e01a52e878483e1e7e827112c35185aff76296d83e86384dfa8f5286803dde33259b78b888d1748a6b1516ecb4fb4f6d34d8a7feb65c95e3fe0ac9b11f38f2b2b3e10753873c730368d3baa5cd578944c9e68a75d25153f4a052863c8ec0ecf5445688796a90fd96f7783bd4c341706828d3418f4ffcad03a1cfe5d83d177a22295aa2aacbf901965cd8b84efe255334104750cb5adb9fe5f3c44c6691dfb1919196ce76759a10a8c96eb7d20a63a1a86cc370ab3a46805ca22a72985f882dd53d2940919ddb78af51299c2b296edf308a5985998bb69720643609372db51354f8e4296bd6d4b72c1e823d79cd28f6f0d56e2ec30423120f2d62d18b61db5a737fe5173fff1cbd4d04d624b6f15e0555f37f4b866c9c71622eb6c8a84c81d2e4d797275fb54ef8bdcf799f07118fa471ff99f4a21a653b52bfca5c034de7d59a35ad2cf598f1851d1414dfa5af9c1ee77fda64669a35d71fbd7f7b04fd66c72c861df0c196ffaf0f19b0025fd1bf24b770df695610debf07c70087d3fa8c6d837a7763c91e5584f419b2227e48a98086db40fbdb0f7f359616d70bd43b9038279e98157c777b15a5183256f314988eab0d31c24ec0164d50762ad6ffd16a63faa7d40950a1484d5587d59d697d33cc4065e0e7db1b383dea1a01d95e70ecf7e9f9bcc9d1d5377531fe65a4338aabc47a95d66eaaba85616db6fcbd16ecf1881b92c992dd70b3859fed44091ca06e05c95fb21fc629d9d62759367f7fdeb279415a97b38adcc3cc408ac440587646729a709fac97d31c519deb1c5407ecbab2f91889acc1cff8ecd39bee4d392339d7c5fe10f21070e899cd6c0f59c5bb5b2ffef1c2c2ecaed84445923e923e667316ce9f1ce62f47df4da98e6c36929dbff24a52e987f22785691a2cddfd3ccf39e9925c12762a25a439730ed37341a73b6c3467e2a473177282ae79c17cd92bb4e4f20e191df7ddcb6fb5f7ae7ed5c4018dc2f195bb3cdfbdad34d8b1ff9a3151c28cdde953494d5e4bef257dbdca70f765e5ab088bb3c41cde8ab2c240d773c42118214a7824bd651d78f64acc46133c3d5611644cd444db2e3acc7ecec78a9ea9e4df0364cd14010027ca5fec6894ce4332e2a043bda1a2792740f55198eeade303aae0314f4163f43086940b7e1d899b6b8e99fb736c8a48702018861130d3ab8867374ca0f4d1f80a367d69bf047dbd47bb0550e12d3e259e9390b65b23b0a1237e4d592f79104a62fc6ad6eec03967fe55b67cab7e409d0d132d7358124221e1e4479ba25762d828d478e13b14a4d41f3f89080f1baac15d97ee7922edc622dc1edc594ea8ee82301de4c66a4ff2e16b0ffedaa4e77cca89660a0e5094e8c8fea26aebcc1b8eb574355085fa26aed53d0431b261aec24255a157ebf664017e3136a6e38b2309b2e561bea68c77bbebbfa046c6ff9fc30a35bb5d4dd0ee91e74a97e3a30cfa822ba455a36ea021ee9941c8e86416055166880d57c9699c511ea923da7b6ef5ef8c83292a43d285d687ecb074b20676c695e2963ac78619e2043131ed44b5f8ddf80f6ced3f7302b8ef4e51fa14cd547a71d54e4f8a1a1d1a371cf9dadb8acaf3658ec51310850d9d020bcb21c825f34560d5373cc35d2532d3d88e025e4fc7dfee782967256002c53b4a6b91195b9b3436740721a20474fc7ac230319988f7b5782d5ce1a4347e1dc524aed1c8f826fd34247ea0232ced56b17087f62e2284352658f59c9c9c0087331be83a6d035184a8e242329d55340031314f7a6bd815d845513924a99331c035e623eb29fb0da5a82cb6de97d2315cbdf9c8be3ea4cb0f8901e42a2311e27c54d8d0431072baa7b70466553d9ff1e47b673b1c21a16451408bf5cb124a510246b9b1af9e4f8bc46a3f5579f1c796a6eeb93738997f7b943f9c3d5270dab2574815957ec189812708c47e3ba4ba11bcadce51c6b738ce54a23c353aa81ed8505d29bd3d887d2d341aa67426abff32f0a0acebfc610999f775f76932bad0e6c0ae52628975bada00400e90bf886633be5d9281b8320e2d934e7ce170d0b682223425d78122c6b72d541bbe134cc7f51f313361f80142186160209f558ef36655451736f4919c632132397678f4bede3279276373ecc46639ad8d6b336db1fa082f70ba57898782d735dd3fa247875954ac54c27d29c2e99fe5c6117d48d7d522b7bdf8a36326218588ef0be28ac80aab7b0743bc1f3c01701bfc54fc4f643ed7117fa8fd8dc073b6b6f1e3e1b1864bdf437d60953ab1593eb9dbfdfbf6797382669ef00e28293285c9eae97b335f7c9991d009388bbc0bbcdb6e67dcdbc6a8bb0e76a6b5dccc9a34ecbf93fe94447ff6f9710438ac7e5ca9b743d0c7f921c5baed5111ae02e7d02fea0c2230b8c4b2eaf1e04fb73f7e98d20fbcfbc0329b2f22fcbf8c96859688af788cbc6b8afdc0c93f2df0a30bedca1cac192ecea84a65072b0c652a2df4878936976d52b2b4363a2dd3198544597c51996ba0abd8f774097cd4b87ccf7808acada4af0d37d2ae74da6fb253d0713d0b0492cee3e6b5952e795b269b7550c01dc4647644aa362e86934fb416c5f75b47ee7e8ba87e8b5f3dc75331b0cf60b0ba525e2ef2418374700860fa04d5a3a8c907e0168d74f35671c567588a903866f16b60aa85de37c6218c3f4d2ea2e328bb97ae151c8d15cbd172722329bb3663c2b131b3a57ccdab14124982d867412ddab0d27ab638f546b6b0bb1092882832c6e90cbdd28f9fd8b4741499bb1d7e7c0fcc175e930b7b2bfb00876f0130b0a5a1967de8908a5447ccf14e7643cf53fb3adbadc7548a634e1de2fc6b79203911d4c3204fcacddb4b05a406f8d633b7fbfd709fda28239974d49c905c9f302e69cc603a2b39021ca5d19bfe9cfa8afd1b47199f258fb3ca04d29ab1e0d51a979e8116c2a60bbbdbd4d651eb5327dd9db2204e53ba0538108b739dca4455b339189d8164e770575cbdc8653ac72e8535aa6e37bd819ca44b9ba3f0c2b8738c587aee9647925e04de4802c697d4825d79d85cb78cedf36da35a8def74d2b054c478a1aa93909fe487c136d8c63e3255bca67fcf162e0309bba4cc93cb3710a8daf7d4dca4b43c4c84c48a3411405b53d166fc92d708b44c03123f436422b1d4400435faa59281f28804bdcb19cfeacd4c7d710ffe5ac467230f463397f453105988d7ea7fac6ba8fa5a478ee73517f78cd2d92893f848fc83963866c5b4fbbe13e7d5f9a2c082ece68476b4dc478c0dd8f069795c0a5dd4213f929128951281139c83d3c60aa07d848344009b64fcb2d4a44aaa35915e5610d2ffd2b705712c5516f8b7bba66cb96e5aa946b74f88bf3f9ab1f93200b067db563aad1da796968dd24812e6cac96f42b06603a32688f4c9537f71653b8913a9fcc15dfd2359d31d879cb12dd198299c39edcd939ba8a7a01c6720264c1f1b33c5989a1a76fda3167708ddee087f867e3bad2d8dc00cb451940fc4e322392f92f699e19c9be093cad2d25d4d6ce6ec02249e6e8092c5a50d0b9be40fc22fa7ce59873fee337b11210f2eb2c3a3d7921237218fc6605b943e3449ba5525e550efb10af2af89bd302a53bbe5d67677d8c5380a5cf070c27a2a23a3ed5845dc0e18d1850e23ed784ca37a96e761fc84a22bfe20d1076c54667c4e78219b2a8503bb9266307c048525d4b9776afa005f39a1268706cb8d49391852978881d3da063e42e749a3468fb718fbfaec247b12dd1dbcf2394a083293b1d4fbe738668e9374255b17f4783110935a7a322770e764e8805eaca114f0e7953dd5e07b3309a8b50fc7b801e95ee1b04d9dcc07a6936bd90c3ac351390c334d74beb66f7aaccb12122c7fd6015c653f303a57674137177795cd21c62ee96a6c178a6f3b40da8a369014134140e79a2daea63f84afa6b77905224d6e209937c7a0ce44e0d6ad9336dedaecc6e719369c1300ee6e91626a2579f51c430add9ea716f692ee9ab28afb048b6e7fb255127e501e598fda385402c6ac9ece0ebac4ba248a95423653a7b16231c8d56a7cbdef5428f7ddf6d38f5e03115d75840c1208add21b63330cd2cfd99d5cbbc73b6d10ee5c3a5914b0b08ab507c3912f5458b7727556f6724f441ca04e1ace5c99563035a8c1e1d8d40316b825e67ce13b15c4ddf4bfd375c6f847e85315b2224155fe8df58196e7ec77f35e568f079a988e7c7246dfdcc81e7ec213b9487af7df8a159597958128e9ff8b8815df966f0625c8aea1af82f054e11438e3ca45100206f208d8b830c37a66c4245da7bef9e897a684dedc7b93baea7d019f4cc46bc3bfaec07ebc4d606d2bcee40c68acd39b6aca9bd7f400a7b10560bf6b81b8339ea8617974440fd576c4bf89731c013567521e1a442e1baf81f6bd9a069ad2392febc3e8d74e3919c865eed2f20839210ebae2290e8e1db357b3406905c0d732c42675b483b881db0bc21ada269ddd7e316580c4dbb4703512c9920fb32ba1097bf7d34e69e7437b246b424d81458712c31594a86743ec76ec9fa58cf8a1fb02171fdf4c48feb022bf682eceef2e930b5b59b89616875560ee2abadaa7f9c58741b18a775e6b4aff952c2bc44cf350bd8b815f017cc00c1fcc5e14d6a00a57d78f997032e0c9106a554d6162e594df45f79734c7f943eb4a6c2f668bec6f910ddb98d54440e6831f0f93f6b7c4f075c09f01345d86de36fa2b8f3dfb53e27a0938ca9b04e34f4547bf289b3dd121a0a19e0abfebe8af94da6fbd54c3acb45ce8df8500c449c8cdc256fafbdfd764cb6b60f78c922db824e6bcff44c9bfc8ef42579acdf3177d1f801d7d3d357548cbb4c17b4d6c577253346606c6a64896402290bfc59f2e5b9eb89925904eae713a6bde362c5dd3ac1da722e5dd840656b003d0b279cda0354ab0064a92b6da6e35f7241fbdb157ac21bd057f41bc2baae5de687c4804d07fac162168dfb2ae392919eff933ffde44ed8a33b1cc69ef0b5ffa03bbc707c35ea8d022d3064acd2cfb82ed546774e2b44ee7629d25b47897b7209bf6153a49803bd7b26f8dcd1ae3fa399c580b1c141dae918dc1a7aff03fe8455aa496cbf3180710f9b71753cafa51702ef1794ca4763faa28c3618ef82641a2a8801398a419730f4123e1b27b5bae35707609dfa0c55c88acd3fc9b1cabc08f2b1fc7fb5e7b1882027bd351226c9c8aad2236a5f72814d0958e3c98c72d7c6a5d22e4b1b06747ca09159039b249dba784beca09cd4a0b10bf46bf96d970ba6a47921ef3ac1cc5d61d11b8df8c3f77bebeb2eb785bcdf8a27346a39877b190fa2d99d44179d9873d8f10596849f9292733e93123b950a4ceefc37892ee5f42a511b3479dd711c011f585ff4dbf662e130fa8643e5bbfd5857fc85ffeecc83f1292bc90a063a2e6fe5f816c14e31b93027a448c2bb19ef11a027d4a25b6d07b4bfb16cf69776f0d43bda985f49350fd63d6b9b6138bff27c36f0e9db76e12c1d1099f346a15c4d094e79a264723d76c4949ed480cdc9f53ef2ea7bfde120c6989de55ca4ab623d46c2c938bc18b926c5f905f6d4ec985654411306737339c75c555383729e54c6fc40930bc1dca77df0a651d0edd614541a7875dd93cfe1f32ab2c858313d28b0c520bbb26970b94ec2b51c4343cbbd0f372d561db78987b81df497cb5f2e57b4e161fa08c28e1337652657b063bb3cd1ded3455c6920e9a2bb9e709886f8f48094df47002271418bb10db3e112b49e4c8f2f7c30a05a46f79fec579660473a67fdbd0128f3a6d12bf5322506de85c856fec7d914d87bfc8f9fb8ec2595c9b6da52282e23fe86eeffa6b452f16adbe54f940f58a0364ffe35af12fadb1897234df4a9675595ae46995bf357104272e54ac33221d4eaededaf7f84f5f17818d1877165ebc74cac21c45f5d1e961ee6864c5622dc4438c0163e7b704371b5066c0965efb28942231850c94c6de84db9024e698876acfa4341c2a779a88a5b2e6e44482cb79104498ac44a321266523d93f13b93608463332cc24073b19bf82b7d462f5feb8b30de525062f018012bd1b0a4be3945c3943566dadc3755a2cb6930b9716f2c49f78ebda31a068b10345a98a68c894a416eba7ce82f2b2ea31cd480fcae604b09296451c1e28b1a0f1b1c26c48f31273baf6fbfe1cecfd0691d7c1d3c2ff0cd6f98770d8f03de4cff612bd402c84e5fb851e37a1850c2e9cbcedcf8e76eec6f4d7c2db1e065a9993dc1d3947ba4f02f6743613137c387bc62167ca0552fbc48e2221ba71ed724cdb8ad9207e22898398e22b9b3d58311ca152e94d65b8730bb3c8e6ecfed7ce70ca4aa75f9e84056d88eff244f36616340b389aa070b9de22bdb1e37ba0556454d28582523ad3733a7b473250f23622f8eb712b57bd9b305cb1c9c1d5af2bb456a86889082d18743665fff69a5afa5b6738ba07f98ace5514506a03bb257802e084279dfbd4a31e74dc019d881e756e25fbc4d5d0b5ec7473bb4b128083e9d4b6e726fd9e3b829047e0293b11c6fb67956793e73d108268939e9c9c3a62508257f33255a4efb0f744c378f821ac82e7376d2f756ab68e1104e8229936e2c2504a3fb806d288716eb1d0fa7c22450cdbd40fa84fb3b9138a519230d158d276ae98e9be7dfd39e1d08d0215d1fab47d6c34a6382646c590b56bb371411b8598ad50334f014e36b6be0d1f28b8ca37e0076c3243bcdc2ed92a8ab6e3c45beab29b87382256ff4ca3ebeb715c90be6398a4c37c54029ac941223faf36094ea6f8180c6ac9d9801d1fb904903dcb35bd662ffb7208df49ae8c03acca98217ba6ffc129ec144a2cd01355bfd3f4ae1fd59d029b86471e8240677e9795109a39dcc196949b1fae04e46f127cc9fe7deea49b24fe7679eec1f1318158faee1e5017f5fcf7b814bee178f426b4dce1e309d835c5dc84b9c5513bf6b3cbe44c54d2534cfb983ab2c90fc38f12c52bd3ca67b9e5754a8bfcf016ad6e761f54773f98307dbe7cd5c17abbfcac360e0c892cdf75cf63a52ac17041b028fea7869996bafae2522c3ab8e566635a86b0e0d1a8f29091b73a1d110e9fb5258da2d4d1f3d6d092899b484f7cf4966dec20fefd06e7c8132e51a8affc6c4238686a0da31702abd5e5704e558480cd52d4bb11cad146a6d814b95f54074f38901b7ccd771aca1d7bd6ea3619586dddb3e99c8cbcdd24e1bd23cc6286b4bae6ae360361b7704e7549f1d51108994955c391f9dec7619c6fffca7205b6775ba014cbc4469bc41d0a68f1cd66ff820bda6567e748e188695a735d35a1b00e39bfce18772ee09d0871eb165a0422b5aa045a7b8fdd71d47347c172e75d10837eec37f2de003e544e519eac6c71799b3b993da656488f88f683a8132610ccfe8b3e653fd4aaa8c38f2ff81766d770665002b77db2208ebb333dd219cf5ba0139bf4845f7ed38a089bb4f0ebf6f213f3970123e75e9d40f448d3ac76994387f3261810cf7e51d055e95e66bc181016ad265e22c57a8fef9dcb80081a8ba8649c4a2172be883c62e666df4438480860924df5e69d3a95764142aa14d8093de2e57737083ea0704118b7d77d446beec975f16ec299b7600275e3e71a0d7e3923a3629a87f3313fe8061894780c253bdf46846b59196c0211d171733a5463c636492087ee12227f6a6d3f591bad4949fbecee4d158dec7bccf072a57476ac9112a4f60172e200a077aba134ee560e06fb2567edfeb4cccc8e2d08e9768d12e6503b8c6d2a96a14456efa0ec809fcb4adfbe778f551a1cb68db2abc4f5d4ac10acd19256b68351fe85511e70396a547214bfe71b17497b429de1c2713a3b67f3e23a910587333bc5dcd934b692294c5abe43ffd25e2edc077eafcba8c21bd6d990685d5f4cda5c04169a98add23445448dcb0f94b823af59d5557708968e556916f057737399621c994d21e533b01048bae77be523292d9d7738e0db05deed0bdb25c839d73ca75a770511c9cc8a4bd3bdb460b56f33050c012ebce0a9316b79431e8f1486d5d6e32cdbeefd5a249a8d2e9416d4718a9eef4c8f4efc7ce80fd00eb6d39c8318ffa3ec0b65cca74997a52a6c0ab9a37cc0d812041ba0ff605bc47e56c57ca9c2fb6880ab2771db33e412685c15f1c501df82ccc04a1449b6318b59097e3597dc38fd53962496db4fd8cec656d5fcd24650c3c2f8a8dfe320c774f5939c1f1de559b9a6ec33512da6bcd18f2dc3deabdd8bcb5ed36cecc9c83a19593982650222c984db0ddfc3c028e3573ff06b14ccfefadabf49d86ac7a18ff55829cf83f426f72962711a67e49d70795cbe017b5ad236a310d220ce5bccf3a84be10f9cb4a17b0df3508747871dff03a90173eb0f51bc86f8428529d45822b06007e5d373f76f67e2780e0128f149cc1b911465a1b16b5d347f85f3c553528d7295db2f0311faeff80466cc30d8c6c946001596264a88f219dfe27fca2582bb589cf682acd4aca8de2a9893ad24ac3b0b02b22e9615c50d3a022e51d64f0a2a5b98e40403e77139fffc2955b193003d78375683c3844805edd64b991d77e0fb73cc6858dee2e6c87f743d8735f127c2aa6d719ad3eaa1d7e6afc5a9de308d0d1d1b8afe655d11e2baffbffd7c951309c7c0c8e77f2ee9573786c2c5987c499028d24721982efd702bddba11d51c13a4a54f44d6dd7f69951b24f254a35c9162a3fdb388ae96a8038c5598c2e7a827a1fc4bb35dcb90b8f9adbf0959636de78f6c0650c0c55b55c32180e0675e299cb08b7fac9e07235144cd5970a48f7e5a60cc6304880f03ddf4aa5654b9a3e5ac0d64fe8afe4830bf7218d8df6cab2de4a1ff0e39fcc2cd9500073b99bf0a15f9306fb94265c5b1d0bdd79b0b41d508adef598a1748f46cf8e1d918ff787660dc28be726d558ea2c6cdc94ee8a63dc1630ee44bc3d9acb32834115392e2e2a52d1b578e760bc59fbaf8dc9b153ce791b5a6197fda2b5dcf4332830e21a0edc252f569231d4ff034efeea2f51409a3be106c13360660b3b81c3cfd6c2dae15713b0fe70ecf2977f8e2c078c4adad32ac911938416e62cc373900714e761ffb602e208077dc6f563a61f6d6f932529b21b170eb7ea0c580851583f78d72c97246b5277fd71b2dcfc036150d09fbb808ee2ef4ea4b0390b50e5cb3c5d7c16531fff7b71ecdde6f5a35b6eed6cb14a086979de7ee649b4fafb34ea2d2a020668a9a219da372f9494e7f548d428c557e073cc66938459cc65d3519b325e59c34331ed4b9806dffc90a6fca2d616f1cc4cbd8ee4ece899170778982cec2201b197f049ab90ef9d1fa1425b54203f3d36d18656075a85e0122d062489913753ec26183ccc0a8db9e703122cc7d44a16ff7fff7ecae8e5d272137717edfdacc5ad5acb3eb989369b9c9e50bce0a1338f53b16066cbecc5f57ae0c5ec16234a65bd3ae6a7f3b76b9dc324d6e0f1fb046f85450887d3b3c0b6631bc781d1ce696e6bef7ae3b7941a4562fe469ec5d1aca431b35bbe6ee09c708b34cbd4051e2c71bd0c42c82c4342f11d1102e9367e8b82c74b1c3529ba4c2468d05f24943346f9e0c48ae498a33a1c256d058bcec61dbf983c472299d940443bea49442861e22f3b397a3ed41d8e4e393e9be79d71ca68a1bb28d7f912c84e5fedcd8546473b618b0ba67e6533d5987d9b126fbab97a19cb63763a699b748f6a4b7b925bc8dadb2dd7301a5d03efac3d6d4a11020242eb703db0f73264ac01492ed2a14a5963419e668cc10ab10fba2b5c40e3f482ec36298971fb2cfd46743568d1d3fdf6db62be7e04311c43d425b1d4dc7479dfd59e33365540088ab50e529f190a0921dd1e7d626a37dd66e595b56769c66c0120aa09a7d180a4ebf481519e800a6d9b93868688c70cbcdecd8e070ac2f7db92690744e7d6535cb059281de08493f04a65ec827d4efe3d3037121acb767f9104c66c2392e0a2f2508d46742ebf5eca469d4a57bca79999964bf22038edab95f8019dafca1b698c78cdc75989236624fbede1bcc1baa449e6efaf4403493b72b3f9866af58585fc4c7c899279cffd9de5bb808175069015a0ca08235241c466848e31bca1a396aee25cbb1210bfe644605b062fa22afc8f3844a892f02a7577604a308e5bf470aef24b27c2a3f56cd016839ece19d31c8b1c9b651578c426f43d33113345d40c8ba224e652b8f96506b132c1c44c73214b96449c1164cce1de5338dc9d7de03520c33957a92d7f57c319c6cd04d4e68a0ada869120a15a61aca02be638e6ef93f881d3476fccf6d91b26f727412b8ec90bc84e1c4df4c1758ef4b9eb328b0422b2fee69b2de24d484efb72325b9d7597360d96f044bbcc852f76ebcffeb27a167a3606d626eb0cf3cac26abeaaf29348adcf6aebd85b735ae4af7eb42cd9f7e45e950b577fa427dd6fb9acd94bf5da1e283668a2f798049ec3bba453bcc8989f6a55e406f36d966a2549b3ca6a36e078b43c3096faadf85d570fc9fdc15879240e5787a3955f7571bcb2c2d63b35d959a4838bc8c3d413b0264a304f0245543cb700ab05b1910a1fefce1861e86460320f7b4f61549dcafb68499da3ff7443a586f7988ecae405163a4195d642293feae7307d64b4e91073d9b050ef5776d01388514ebcfaf17557578703", 0x2000, &(0x7f0000002e80)={&(0x7f0000000040)={0x50, 0x0, 0x3, {0x7, 0x21, 0x6, 0x20400, 0x5d, 0xffff, 0x4, 0x8000}}, &(0x7f00000000c0)={0x18, 0x0, 0x800000000000, {0xffff}}, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x6, {0x1000}}, &(0x7f0000000140)={0x18, 0x0, 0x6, {0x2}}, &(0x7f0000000180)={0x18, 0x0, 0x20, {0x41}}, &(0x7f0000000240)={0x28, 0x0, 0x32e, {{0x0, 0x57, 0x1}}}, &(0x7f0000000280)={0x60, 0x0, 0x5, {{0x1, 0x2, 0xf52, 0xbb, 0x0, 0x81, 0x2, 0x401}}}, &(0x7f0000000300)={0x18, 0x0, 0x8, {0x3}}, &(0x7f0000000340)={0x17, 0x0, 0x10000, {'\\]{}!,\''}}, &(0x7f00000023c0)={0x20, 0x0, 0x0, {0x0, 0x2}}, &(0x7f0000002400)={0x78, 0x0, 0x2, {0x9, 0x7, 0x0, {0x3, 0x5ef4, 0x379c, 0x5, 0x10004, 0x3, 0x8, 0x1, 0x800, 0x2000, 0x7fffffff, 0xffffffffffffffff, 0x0, 0x80000000, 0x13c7}}}, &(0x7f0000002480)={0x90, 0xffffffffffffffda, 0x3, {0x5, 0x3, 0x1, 0x3, 0x7, 0x4, {0x0, 0x10001, 0x1000000000000, 0x9, 0x1000, 0x1f, 0x0, 0x2, 0x5755, 0xd000, 0xdfe87676, r2, 0xee01, 0x0, 0x3a}}}, &(0x7f0000002540)={0xe0, 0x0, 0xffffffffffffff7e, [{0x2, 0x6c, 0x1, 0x0, '-'}, {0x5, 0x2, 0x8, 0xfffffffe, '-}%$-\\\x9e('}, {0x1, 0xffffffffffffff2c, 0x1, 0x3, '$'}, {0x3, 0x6, 0x1, 0x6, '}'}, {0x1, 0x73b3, 0x2, 0x9, '\'*'}, {0x3, 0xfffffffffffffff9, 0x0, 0x3f}, {0x3, 0xcd86, 0x0, 0x4000}]}, &(0x7f0000002ec0)=ANY=[@ANYBLOB="300300000068d83996d20000000000000700000000000000020000000000000000000000a4000000020000000000000000000000000000000800000000000000040000000000000001000000000000000200000000000000f9ffff000000000000000000000000000000000000000000000000fa18727201c6aeab2f18a54245182ded448d5a77", @ANYRES32=r4, @ANYRES32=r6, @ANYBLOB="0400000000000080000000000600000000000000aa133ad8ffffffff020000003c5e00002b2b0000000000000400000000000000020000000000000075000000000000000000000000000000060000000101000006000000000000000000008000000000630200000000000041000000000000000100000000000000010100000000000001000000030000000700000000a0000006000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="060000000700000000000000050000000000000004000000000000000100000063000000290000000000000005000000000000000000000000000000070000000000000002000000000000000800000007000000050000000000000006000000000000000100000000000000ffff00000000000000008026000000000900000000000000050000001f000000ffffff7f00e0000000000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0900000005000000000000000000000000000000050000000000000000000000060000000300000000000000030000000000000002000000000000000100000000000000030000000100000006000000000000000104000000000000060000000000000001000000000000000c0200000000000006000000000000000300000005000000ff07000000a0000007000000", @ANYRES32=r11, @ANYRES32=0xee01, @ANYBLOB="ffffffff01000000000000000600000000000000010000000000000009000000040000005b7129402e307b215e000000000000000500000000000000020000000000000002000000000000000000000000000000800000000180000002000000000000000900000000000000040000000000000000000000000000000300000000000000000100000000000080000000ffffff7fffff000000e0000003000000", @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB="0000008007000000000000000000000000000000e70c00000000000002000000000001002924000000000000"], &(0x7f0000002d80)={0xa0, 0x0, 0x3f, {{0x5, 0x3, 0xffffffffffffffc1, 0x20, 0xffffff01, 0x2, {0x1, 0xfffffffffffffffa, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x4000, 0x1, 0xffffffffffffffff, 0xee01, 0x2, 0xc8}}, {0x0, 0x1}}}, &(0x7f0000002e40)={0x20, 0xfffffffffffffff5, 0x5, {0xff, 0x4, 0x7f, 0x5}}}) wait4(r1, &(0x7f0000000000), 0x1000000, 0x0) r12 = getpgrp(0x0) kcmp(r0, r12, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:47:48 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000040)={0x3, 0x2, 0x4, 0x0, 0xe000, {0x77359400}, {0x0, 0x2, 0x6, 0x80, 0x9, 0x9, "1ec127bd"}, 0x7, 0x1, @fd=r0, 0x6, 0x0, r0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r4 = openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x8441, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r2, 0xc04c5611, &(0x7f0000000180)={0x1, 0x2, 0x4, 0x0, 0x1, {0x77359400}, {0x4, 0x1, 0xe1, 0x5, 0x3, 0x3, "47c41669"}, 0xfffffffb, 0x1, @fd=r3, 0x7, 0x0, r4}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r5, 0x10001) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={{r5}, 0x1, 0x8, 0x9}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) [ 318.241312][T11465] loop3: detected capacity change from 5 to 0 08:47:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) [ 318.346560][T11465] FAT-fs (loop3): Unrecognized mount option "" or missing value [ 318.560614][T11478] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.589963][T11479] loop3: detected capacity change from 5 to 0 [ 318.625769][T11479] FAT-fs (loop3): Unrecognized mount option "" or missing value [ 318.722240][T11483] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 08:47:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, 0x0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) mmap(&(0x7f000049b000/0x1000)=nil, 0x1000, 0x2000002, 0x30, r0, 0x99343000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x3bca, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x189) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1, 0x0, 0x0, 0x1cb}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 08:47:49 executing program 4: perf_event_open(&(0x7f0000000240)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0x198, 0xb0, 0x0, 0x0, 0x0, 0x230, 0x2a0, 0x2a0, 0x2a0, 0x230, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "3b959eac5d84c743692a0fea97b731b7387ee5ffbde33d329fad7b33b3293dd238a02501c19014fb8c1073a60cc0fa43fd80aaa91e3631d576e2dfd44634b9684ceb4bb727a59e468ebf8920fcd3eaed0ea8efa633d3eec5d08eb38b0a552ac8b34fcde5e3bc246d9e87f76e6c47e03371b00e279d7297f9632deaeca8ebcd92", 0x1d}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'syzkaller0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x4007ffe, 0x32fe3cee}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edb8) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "c771ea44179c31f889e986e9e5d158bee9231988ecda5e39df2317120abf0223886d90ff86ed6abbe59920003ef15aba447123ff7c2213c235d852853cb8f2edcea10e684ffae9914f31f8fbebb5bd4afa5d15fab75ef19c73248c60281efa6026a7ee76f9961758ebb93aa5e023430516aa0a7b2c272d88074f7f01044f2fd8745fb27ba07e9a61473df160e00fcac59c6070ff2d24b888e102545a"}, 0xa0) 08:47:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000080)={0x6, 0x0, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x6) clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 08:47:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, 0x0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:50 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000d0d6aaaaaa0086dd6086000000052f00fc010000000000000000000000000000ff0200000000000000000000000000010000810000088078"], 0x0) 08:47:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r0, &(0x7f00000001c0)=""/83, 0x53) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="f5cf6558e1d29d45744c89ef04bfbd4992d740bf0b07e6ad30ef9040860b08692ef776a2f7b598913c73226d080cae4f02d4155288615c4e3f3313679cb085b2cb3dd22acbfae757743b616e30a40f472eca1a66cbf1341bd8b242565d3cf44f7f92aafca24009fcbe45c4954f87a7917c234728e6711a5c6a7804a0790a3fa59fa2bed60ce11b6fd5a921824b0653b8d37128162d42efb034fe49707b445b3f52259737de", 0xa5, 0x7}, {&(0x7f0000000240)="97ca3f0350978571c0dfefb320808f545f5815a0bb218a2041cffc69dcd7a1d20698f0fda40eb3a45fc52438fe82c3afbf9351045d59adc7df2d6ba4", 0x3c, 0x5d0}], 0x1981035a8df796ce, &(0x7f00000003c0)={[{@size={'size', 0x3d, [0x38, 0x2d, 0x25, 0x70, 0x35]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x2d]}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @val={0x3a, [0x38]}}}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}], [{@uid_lt={'uid<', 0xee00}}, {@pcr={'pcr', 0x3d, 0x2a}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00') preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) getdents64(r3, &(0x7f00000002c0)=""/254, 0xfe) [ 320.079974][T11507] loop4: detected capacity change from 5 to 0 08:47:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, 0x0, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) futex(0xffffffffffffffff, 0x81, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000240)={0xa, &(0x7f00000001c0)=[{0x8d7, 0x85, 0x82, 0x6}, {0x200, 0x1, 0x9, 0x3f}, {0x3, 0x0, 0x73, 0x3}, {0x9, 0x7, 0x20, 0x5}, {0x6, 0x7, 0x6, 0x3ec6}, {0xfffa, 0x2, 0x11, 0x100}, {0xfffa, 0x9, 0x81}, {0xffff, 0x6, 0x1, 0x20}, {0x3ff, 0x6, 0xd8, 0x2}, {0x9, 0x4, 0x1, 0x5}]}) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f64657bf33e0d77be27fa9e12427a95fbe9416249fe49f2e3bf0c6f3763488aea8ae748c815b51960c413ad118b750052619adc03c0"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='v7\x00', 0x68000, &(0x7f0000000140)='})\x00') [ 320.770629][ T35] audit: type=1326 audit(1616662071.238:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11521 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc4549 code=0x7ffc0000 [ 320.794190][ T35] audit: type=1326 audit(1616662071.238:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11521 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc4549 code=0x7ffc0000 [ 320.975466][ T35] audit: type=1326 audit(1616662071.288:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11521 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc4549 code=0x7ffc0000 [ 320.998720][ T35] audit: type=1326 audit(1616662071.288:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11521 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc4549 code=0x7ffc0000 [ 321.022555][ T35] audit: type=1326 audit(1616662071.288:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11521 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc4549 code=0x7ffc0000 [ 321.046029][ T35] audit: type=1326 audit(1616662071.288:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11521 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=14 compat=1 ip=0xf7fc4549 code=0x7ffc0000 [ 321.073216][ T35] audit: type=1326 audit(1616662071.298:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11521 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc4549 code=0x7ffc0000 [ 321.096354][ T35] audit: type=1326 audit(1616662071.328:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11521 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7fc4549 code=0x7ffc0000 [ 321.119395][ T35] audit: type=1326 audit(1616662071.328:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11521 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc4549 code=0x7ffc0000 [ 321.142443][ T35] audit: type=1326 audit(1616662071.328:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11521 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=21 compat=1 ip=0xf7fc4549 code=0x7ffc0000 08:47:52 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xa8, 0xff, 0x80, 0x8, 0x0, 0x8, 0xac380, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x1, @perf_config_ext={0x3, 0x7}, 0x20, 0xff, 0x800, 0x6, 0x3, 0x9d7a, 0x2}, r2, 0xf, 0xffffffffffffffff, 0x3) timer_create(0x3, &(0x7f0000000200)={0x0, 0x2d, 0x1, @thr={&(0x7f0000000100)="e39e47979417ebfbcd17fb714c438bbf12dd0187fd68c5689ed43b6bf1dc48db599c7270c0b792392064f79ff4d5013fe62d794dff75f1f4764be4e5c46fa516f019377a0ea660a5cd6bad4c14d9", &(0x7f0000000180)="8cc9e6e23209755e5094b46aa967892d5fe478c174ba1a300885e4beaae43a1acf864c59af8b3dcc7589b08b549f552f06b86619b50184a557608ae13199d5b2118a6baff4dcbeaac5f790691d7ca53c4c1df3d14683b5924d8a125b687655c2a1"}}, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r3, &(0x7f00000000c0)='mountinfo\x00') 08:47:52 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 08:47:52 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12011e00000000404355313040000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0xc, @string={0xc, 0x3, "64ae01feff0001000000"}}, 0x0, 0x0}, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000285cce2011041200e3bc010203010902120001000013c10904"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000540)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000001340)={0x44, &(0x7f0000000f40)={0x0, 0x0, 0x6, "1d66e235d974"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r1, &(0x7f0000000280)={0xc, &(0x7f00000000c0)={0x20, 0x24, 0x7b, {0x7b, 0x11, "aa785429a1f8e107c2b2909dee02302e290ea60c56b2fcc361076a0cac9c5377d176a477ebec8e163bf1f2ca68b7ad5fc0649d76fd4a14dfba668d99cf1b5b17e161a7ee7f22390cec6141456b92fde673098cbcbc5dc7e286001fa2e57d2165fb347b899155b8f5d28ebc28c4b75e887e7cf05317f0862f17"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xfcff}}}, &(0x7f0000000440)={0x1c, &(0x7f00000002c0)={0x0, 0x15, 0x4, "4530c103"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0xf9}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000380)={0x20, 0x0, 0x3a, {0x38, "61caca690f59b4f2d3ccde62bf2445ffef2cdfded82103c32daf622b809afa5b32b9cad08de02c7de93a7da3d07f69e2cd7447a3a2240e40"}}, &(0x7f00000003c0)={0x20, 0x1, 0x1}, &(0x7f0000000400)={0x20, 0x0, 0x1, 0x2}}) 08:47:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x43c, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0xcdba4cf23191792e}, @TCA_TBF_PARMS={0x28, 0x1, {{0x13, 0x0, 0x0, 0x0, 0x0, 0xffff}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x7ff}}}, @TCA_TBF_RTAB={0x404, 0x2, [0x5]}]}}]}, 0x468}}, 0x0) [ 322.334118][T11538] sch_tbf: burst 0 is lower than device lo mtu (18) ! 08:47:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:53 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) [ 322.543756][ T4675] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 322.904142][ T4675] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 322.915508][ T4675] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 322.925644][ T4675] usb 5-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.40 [ 322.935081][ T4675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 08:47:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r1, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) [ 323.121252][ T4675] usb 5-1: config 0 descriptor?? 08:47:53 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') clone(0x21040000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="19bb4c0d3becb463c2794beb3c21c7c8390d3d72faa5a30aaf6be0049ccdf6f9620da20a43ffdc9a4fb65c45713ee5622243b73cb753ab22ec40a6b44e6f146587e21ecbe42d1e95ba98ef5fc3635e519a0f31fbb82a7b074975b6ac") clone(0x10000, &(0x7f0000000280)="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", &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)="eb8a0630f712d3e79720b68b58fa5f6d0fe93a756bdcbe5bb382b171269048514f7204b1557a9187dea4adf08dbe") ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000240)='sessionid\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 08:47:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x23c, 0x0, 0x118, 0x3e020000, 0xdc, 0x118, 0x1a8, 0x1d0, 0x1d0, 0x1a8, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x19}, 0xff000000, 0xff, 'veth1_to_batadv\x00', 'bridge0\x00', {0xff}, {}, 0x4, 0x3}, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0xc}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x5129e6b5, {0x5}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'veth0\x00', 'erspan0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1], 0x0, 0x0, 0x9a4}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x298) dup(r0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000000480)={'syztnl2\x00', &(0x7f0000000400)={'sit0\x00', r5, 0x4, 0x8, 0x2, 0x3, 0x24, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x700, 0x8000, 0x9, 0xd4}}) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000004c0)={@rand_addr=0x6, @broadcast, r6}, 0xc) [ 323.608447][T11561] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead 08:47:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) [ 323.833960][ T4675] usb 5-1: language id specifier not provided by device, defaulting to English 08:47:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000500)={&(0x7f0000000240)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x5}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x5c, r3, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xf00}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24008800}, 0x80) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x30, r1, 0x300, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x5, @l2={'eth', 0x3a, 'nr0\x00'}}}}}, 0x30}}, 0x0) 08:47:54 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5d7d, 0xa500) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x5, 0xf6, 0x9, 0x6, 0x0, 0x100000001, 0x5c204, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x401, 0x4, @perf_config_ext={0x9, 0x8}, 0x30, 0x3, 0x5, 0x4, 0x1f, 0xbe9, 0x101}, r1, 0xa, r2, 0x8) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x7f, 0x7, 0x94, 0x2, 0x0, 0x3, 0x40, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x1, @perf_config_ext={0x6, 0x2}, 0x9, 0xffffffffffffff06, 0x8, 0x1, 0xfffffffffffffff7, 0x1, 0x5}, r2, 0xc, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x1, 0x1, 0x5, 0x1, 0x0, 0x8edc, 0x11020, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7d, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x408a, 0x400, 0x5, 0xe251d49ccbc26025, 0x1, 0x3, 0x8000}, r3, 0x10, r4, 0x0) 08:47:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) [ 324.299246][T11534] udc-core: couldn't find an available UDC or it's busy [ 324.306516][T11534] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 324.373899][ T4675] uclogic 0003:5543:3031.0003: failed retrieving string descriptor #200: -71 [ 324.383088][ T4675] uclogic 0003:5543:3031.0003: failed retrieving pen parameters: -71 [ 324.391656][ T4675] uclogic 0003:5543:3031.0003: failed probing pen v2 parameters: -71 [ 324.400504][ T4675] uclogic 0003:5543:3031.0003: failed probing parameters: -71 [ 324.408430][ T4675] uclogic: probe of 0003:5543:3031.0003 failed with error -71 [ 324.591448][ T4675] usb 5-1: USB disconnect, device number 2 [ 325.145620][ T4675] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 325.514873][ T4675] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.526230][ T4675] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 325.537200][ T4675] usb 5-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.40 [ 325.550282][ T4675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.550405][ T3132] ieee802154 phy0 wpan0: encryption failed: -22 [ 325.567692][ T3132] ieee802154 phy1 wpan1: encryption failed: -22 [ 325.615801][ T4675] usb 5-1: config 0 descriptor?? 08:47:56 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 08:47:56 executing program 5: ioctl$SNDCTL_TMR_START(0xffffffffffffffff, 0x5402) ioctl$SNDCTL_TMR_CONTINUE(0xffffffffffffffff, 0x5404) ioctl$SNDCTL_TMR_TEMPO(0xffffffffffffffff, 0xc0045405, &(0x7f0000000000)=0x144) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x10000, 0x200000) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000080)=0x3) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7fff, 0x62e042) ioctl$SNDCTL_TMR_TEMPO(r1, 0xc0045405, &(0x7f0000000100)=0x12c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x428000, 0x80) ioctl$SNDCTL_TMR_TEMPO(r2, 0xc0045405, &(0x7f0000000180)=0x4c) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xd55, 0x8, 0x100, 0x3, 0x84, 0x70cf], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) open(&(0x7f00000002c0)='./file0\x00', 0x100, 0xe) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x8002, 0x0) ioctl$SNDCTL_TMR_TEMPO(r4, 0xc0045405, &(0x7f0000000340)=0x2c) openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) write$sequencer(0xffffffffffffffff, &(0x7f00000003c0)=[@generic={0x8}, @generic={0x2}, @t={0x102, 0x4, 0x33, 0x3, @generic=0xfffffff9}, @x={0x94, 0x6, "f668478d4409"}, @e={0xff, 0xc, 0x2, 0x4, @generic=0x4d, 0x2, 0xfb, 0x8}], 0x1a) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000440)={0x3, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000480)={r5}) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000540)={0x8, 0x3, 0x8, 0x7, &(0x7f0000000500)=[{0x0, 0x4, 0x0, 0x4}, {0x7, 0xf0d6, 0x6, 0xf4}, {0x7, 0x8000, 0xfffd}, {0x0, 0x9, 0xb5, 0xfff7}, {0x3, 0x1, 0x7}, {0x401, 0x4, 0x0, 0xffff}, {0x0, 0x2, 0x8, 0x2f}]}) 08:47:56 executing program 3: ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000040)) r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, @address_reply}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2}, 0x8000000) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000140)='ns/user\x00') ftruncate(r1, 0x948) 08:47:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:56 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r2 = getpid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r2, &(0x7f0000000000)={0x38, 0x1, 0x75, 0x0, 0x1, 0x1ff, 0x77, 0x7, 0x5, 0x3}, 0x0) 08:47:56 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) request_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\'[\x00', 0xfffffffffffffff9) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='$\x00', 0xfffffffffffffffe) [ 326.028071][ T4675] usbhid 5-1:0.0: can't add hid device: -71 [ 326.038009][ T4675] usbhid: probe of 5-1:0.0 failed with error -71 [ 326.139708][ T4675] usb 5-1: USB disconnect, device number 3 08:47:57 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) r2 = openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x800, 0x0) r3 = syz_open_dev$video4linux(0x0, 0x7, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2) kcmp(r0, r1, 0x3, r3, r2) 08:47:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={&(0x7f00000006c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 08:47:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:47:57 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/105, 0x69}], 0x1, 0x7fffffff, 0xfff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) sendto$llc(r1, &(0x7f0000000040)="f650a56961b91bb19bba63c2464e30244bf600f70167f1373e39b355f94596f7b6c10c4052b840ca4f4f308fa1891effbaf97f7673a252059e61d26c3fb67655b9f108dc9b2220c768cdf352953cd79b9725571409b42ccacc44280cdd90a2a6c3cd695b3e55351e1d83991b69c83ae7e33bf68064603b4a4d66097d38b9743708b866f2df86c5e641e0c2648a8237ee1b3c7488291c9193ea444aea3a8342ad50ad3315e0c9a9389eeff5add8c43f3fac77c980d858c7c2b3c6b681f6ffabc662dcfe3c1d62217903e50147f363190e95d2b9a3160099ff03603699d49a2dcdddc13bde1fb538b900178b61560e92b4", 0xf0, 0xc000, &(0x7f0000000140)={0x1a, 0x6, 0x5, 0x8, 0x8, 0x4, @broadcast}, 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) 08:47:57 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000000)=@netrom) 08:47:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000043, 0x0) [ 329.588839][T11647] IPVS: ftp: loaded support on port[0] = 21 [ 330.277273][T11647] chnl_net:caif_netlink_parms(): no params data found [ 330.517567][T11647] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.525375][T11647] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.536673][T11647] device bridge_slave_0 entered promiscuous mode [ 330.553967][T11647] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.562148][T11647] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.572536][T11647] device bridge_slave_1 entered promiscuous mode [ 330.685320][T11647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.704499][T11647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.782746][T11647] team0: Port device team_slave_0 added [ 330.837031][T11647] team0: Port device team_slave_1 added [ 330.890296][T11647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.897698][T11647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.924418][T11647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.940972][T11647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.948583][T11647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.974854][T11647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.029010][T11647] device hsr_slave_0 entered promiscuous mode [ 331.037219][T11647] device hsr_slave_1 entered promiscuous mode [ 331.049403][T11647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.058380][T11647] Cannot create hsr debugfs directory [ 331.294268][T11647] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 331.321189][T11647] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 331.360502][T11647] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 331.380608][T11647] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 331.388831][ T1989] Bluetooth: hci5: command 0x0409 tx timeout [ 331.589154][T11647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.615298][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.624665][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.649656][T11647] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.665973][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.675762][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.685357][ T1989] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.692558][ T1989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.714506][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.722993][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.733157][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.743024][ T1989] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.750482][ T1989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.772434][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.804230][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.822717][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.832477][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.843331][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.865334][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.875978][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.901765][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.911416][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.931273][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.941227][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.961390][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.005008][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.012998][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.040359][T11647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.153131][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.163316][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.212546][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.221785][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.241118][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.250685][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.261257][T11647] device veth0_vlan entered promiscuous mode [ 332.293080][T11647] device veth1_vlan entered promiscuous mode [ 332.346315][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.355834][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 332.365452][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.376132][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.401485][T11647] device veth0_macvtap entered promiscuous mode [ 332.420665][T11647] device veth1_macvtap entered promiscuous mode [ 332.461877][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.472882][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.483206][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.494017][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.504244][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.514985][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.525069][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.536741][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.546950][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.557791][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.570502][T11647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.578668][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.588244][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.597768][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.608001][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.637869][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.648630][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.659771][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.670505][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.680834][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.691539][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.703841][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.715170][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.725278][T11647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.735989][T11647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.743881][ T4675] Bluetooth: hci0: command 0x0406 tx timeout [ 332.749759][T11647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.765985][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.776270][ T9306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 332.799327][T11647] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.808502][T11647] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.817528][T11647] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.826563][T11647] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.187637][ T675] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.196117][ T675] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 333.276611][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 333.325677][ T675] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.334220][ T675] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 333.342462][ T1989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 333.465665][ T1989] Bluetooth: hci5: command 0x041b tx timeout 08:48:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e40)=[{{&(0x7f0000001700)=@can, 0x80, 0x0, 0x0, &(0x7f0000001940)=[{0x18, 0x0, 0x0, '|'}, {0x10}], 0x28}}], 0x1, 0x0) 08:48:04 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000000040)={{r0}, "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"}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000002900)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd, 0x4, {}, 0x0, 0xe, 0x0, {0x0, 0x0, r0}}, 0x2) r1 = getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001040)={0x0}, &(0x7f0000001080)=0xc) setpriority(0x0, r2, 0x81) r3 = fcntl$getown(r0, 0x9) ptrace$setsig(0x4203, r3, 0x7, &(0x7f0000002880)={0x10, 0x6, 0x4}) fcntl$getownex(r0, 0x10, &(0x7f0000001100)={0x0, 0x0}) r5 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001140)='/proc/thread-self\x00', 0x8000, 0x0) r6 = fork() fcntl$setownex(r5, 0xf, &(0x7f0000002740)={0x0, r6}) r7 = getpgrp(r4) process_vm_writev(r4, &(0x7f0000002480)=[{&(0x7f0000001140)}, {&(0x7f0000001180)=""/101, 0x65}, {&(0x7f0000001200)=""/138, 0x8a}, {&(0x7f00000012c0)=""/34, 0x22}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/228, 0xe4}, {&(0x7f0000002400)=""/82, 0x52}], 0x7, &(0x7f0000002700)=[{&(0x7f00000024c0)=""/78, 0x4e}, {&(0x7f0000002540)=""/23, 0x17}, {&(0x7f0000002580)=""/189, 0xbd}, {&(0x7f0000002640)=""/151, 0x97}], 0x4, 0x0) kcmp(r1, r7, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r8, r9, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) r10 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000c, 0x10010, 0xffffffffffffffff, 0x10000000) r11 = syz_open_dev$vcsn(&(0x7f0000002780)='/dev/vcs#\x00', 0x1, 0x14b080) syz_io_uring_submit(r8, r10, &(0x7f0000002840)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r11, 0x80, &(0x7f00000027c0)=@rc={0x1f, @fixed={[], 0x11}, 0x5}, 0x0, 0x0, 0x1}, 0x9) 08:48:04 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000001340)) 08:48:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000001880)="fb", 0x1}], 0x2, &(0x7f0000001940)=[{0x18, 0x0, 0x0, '|'}, {0x10}], 0x28}}], 0x1, 0x0) 08:48:04 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r2, 0x10001) splice(r0, &(0x7f0000000040)=0x1fffe0, r2, &(0x7f0000000080)=0x1000, 0x3, 0x4) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xaf789) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r3 = pidfd_getfd(r1, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x8001, 0x2, 0xff, 0x4, 0x4, 0x5b85}, 0x20) 08:48:04 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0), 0x0) 08:48:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:04 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/adsp1\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x6364, 0x0) 08:48:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="2673e46e35c90c53975005d6820592ebd8db44879a41380366b0ac136a317ad4944282f57e051113bea34efa4cc013ea1773", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:48:05 executing program 3: syz_io_uring_setup(0x3a2, &(0x7f0000000340), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000003c0)) 08:48:05 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clone(0xa4100, &(0x7f0000000040)="4b41e75b8c870848e1bee7dcbef24ed8916e0c3d95981e07c3f5cae567130381105fae0d4a1d8cfaab5e85f8774826349366774a248cb6e01dc6d886ecab6b0e10145df873bfa1b3d97ef972da8b2b78aa03bd231bf477b3b1a5d47f8c93e099267b332fefef7bf1a3b03447b0f7e64a7a538f71a4f309adeddfbb4bc224f17a8695d9a875a0f0c690b16e11aab9a7ff3effbe7a8eb1e1990d569c47be827f1da941386518f0291631bc98656d45f38ccd641c127b769dba3cda34ad24d1f8c179bb10c3cb41dd9d0c3eb03a3c8ebd33ddfaa6e4caa25918bfef5be87c6818254d1cb880f75a316ca5b23bb65f2e0e1aa5159845", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="b52bccfff0aa45363337a7074d71b565c12e011a82026fb7bb2de42231ca83f65c968ea3f43d3737ce7923e8c20e8d11c3b47d34dc") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 08:48:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:06 executing program 2: r0 = getpgid(0x0) getpgrp(0x0) r1 = getpid() r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) listen(r2, 0x10001) kcmp(r1, r0, 0x2, 0xffffffffffffffff, r2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) ioctl$CHAR_RAW_BSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000040)=0x882f) 08:48:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, 0x0) 08:48:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:06 executing program 3: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000740), 0x5ec5, 0x0) [ 335.545601][ T8921] Bluetooth: hci5: command 0x040f tx timeout 08:48:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x86}, @TCA_HHF_QUANTUM={0x8, 0x2, 0x7}]}}]}, 0x40}}, 0x0) 08:48:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f00000004c0)={'team0\x00'}) 08:48:06 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x8006000, &(0x7f0000000040)="3034e2413d2157528e2ed0b96f7291f5272fd555b5e2279357ab462e0f748a8fc45ae3d9ee4aaedd2928e5df66cd15aae65ecec7fa3e28", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="6a7f53f4d050aa9b48655e94a131623eba972b7312") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') clone(0x4000000, &(0x7f0000000140)="561dd86ec19bee51279ac03763ed74e622cf6807dee52fd592c5316ecfce16138c58ae59cbbc762fe40fd77d0642d764bd200badcd21660503b6e176a34ff2a5fc4c09d3d9743a43ad188efa261083c0689bd4c39396ceded23a9a495b636b0e65c8bf6e745dce3c02288063d6ee5f04e5c09d47d634aea56128bad871999ad6a48073c6e266372a86", &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0)="7f31c0b40e48b57010f3587ccfe206ffcc28c29d15550f57904eee7a009c") recvmmsg(r0, &(0x7f0000007680)=[{{&(0x7f0000000480)=@nfc, 0x80, &(0x7f0000001800)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/219, 0xdb}, {&(0x7f0000001600)=""/121, 0x79}, {&(0x7f0000001680)=""/128, 0x80}, {&(0x7f0000001700)}, {&(0x7f0000001740)=""/176, 0xb0}], 0x6, &(0x7f0000001840)=""/192, 0xc0}, 0x4}, {{&(0x7f0000001900)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)=""/215, 0xd7}, {&(0x7f0000001a80)=""/240, 0xf0}], 0x2}}, {{&(0x7f0000001bc0)=@x25, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c40)=""/64, 0x40}, {&(0x7f0000001c80)=""/54, 0x36}], 0x2}}, {{&(0x7f0000001d00)=@vsock, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d80)=""/96, 0x60}], 0x1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000001e40)=""/190, 0xbe}, {&(0x7f0000001f00)=""/250, 0xfa}, {&(0x7f0000002000)=""/199, 0xc7}, {&(0x7f0000002100)=""/184, 0xb8}, {&(0x7f00000021c0)=""/122, 0x7a}, {&(0x7f0000002240)=""/176, 0xb0}], 0x6, &(0x7f0000002340)=""/183, 0xb7}, 0x8}, {{&(0x7f0000002400)=@rc, 0x80, &(0x7f0000003800)=[{&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/227, 0xe3}, {&(0x7f0000003580)=""/249, 0xf9}, {&(0x7f0000003680)=""/33, 0x21}, {&(0x7f00000036c0)=""/102, 0x66}, {&(0x7f0000003740)=""/142, 0x8e}], 0x6, &(0x7f0000003840)=""/60, 0x3c}, 0x10000}, {{&(0x7f0000003880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000005d40)=[{&(0x7f0000003900)=""/17, 0x11}, {&(0x7f0000003940)=""/184, 0xb8}, {&(0x7f0000003a00)=""/4096, 0x1000}, {&(0x7f0000004a00)=""/177, 0xb1}, {&(0x7f0000004ac0)=""/4096, 0x1000}, {&(0x7f0000005ac0)=""/203, 0xcb}, {&(0x7f0000005bc0)=""/147, 0x93}, {&(0x7f0000005c80)=""/170, 0xaa}], 0x8, &(0x7f0000005d80)=""/50, 0x32}, 0x96f}, {{&(0x7f0000005dc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000005e40)=""/89, 0x59}, {&(0x7f0000005ec0)=""/4096, 0x1000}, {&(0x7f0000006ec0)=""/168, 0xa8}], 0x3, &(0x7f0000006fc0)=""/82, 0x52}}, {{&(0x7f0000007040)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000075c0)=[{&(0x7f00000070c0)=""/129, 0x81}, {&(0x7f0000007180)=""/90, 0x5a}, {&(0x7f0000007200)=""/86, 0x56}, {&(0x7f0000007280)=""/101, 0x65}, {&(0x7f0000007300)=""/66, 0x42}, {&(0x7f0000007380)=""/76, 0x4c}, {&(0x7f0000007400)=""/193, 0xc1}, {&(0x7f0000007500)=""/153, 0x99}], 0x8, &(0x7f0000007600)=""/116, 0x74}}], 0x9, 0x12021, &(0x7f00000077c0)={0x77359400}) write$binfmt_script(r1, &(0x7f0000007800)={'#! ', './file0', [{0x20, 'fd/3\x00'}, {0x20, 'comm\x00'}, {0x20, 'comm\x00'}], 0xa, "8aa5d3b69e8854d91e303ff7e14c70c41295cfba7a5179e156e893907893c396715b9745b929db9229bd6fe52b08a03b4f23c352"}, 0x51) r2 = openat$full(0xffffff9c, &(0x7f0000007880)='/dev/full\x00', 0x180, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000078c0)={&(0x7f0000001700)='ext4_unlink_enter\x00', r2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) clone(0x20400, &(0x7f0000000300)="3078b6139dbee585a684d79d1cb22028e362a7ceb83015f02daaf53f14da5fc7725879257f369f0cdb71ad7be2ca77818630c86120eb4b3f0d40725218909e33b463f434da6b2dbc49de985d5dbf8833010acf7e4341288132c0c03b6a92dd64611372183b269627bbdc3f85fd4173091c3a458d14177f9a205e966d", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="84b1bd1cdecc1fad03f4e1351ddda3869659606f2032bdc2cac1d0338b2973ea7fcc905cf80314d15f07fe666ddfe1ac1f0499a32181a035c4a13c7499baa0e283ccdbf710703c639405b57e56633d2fbd406222") [ 337.639989][ T8921] Bluetooth: hci5: command 0x0419 tx timeout 08:48:08 executing program 5: io_uring_setup(0x4c05, &(0x7f0000000000)={0x0, 0x0, 0x2}) 08:48:08 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(r0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:48:08 executing program 3: syz_io_uring_setup(0x3, &(0x7f0000000040), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:48:08 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x90) 08:48:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:08 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 08:48:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, 0x0) 08:48:08 executing program 2: r0 = getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f00000020c0), 0xc, &(0x7f0000002180)={&(0x7f0000002100)={0x4c, 0xc, 0x3, 0x3, 0x70bd2c, 0x25dfdbfb, {0x5}, [@typed={0x8, 0x22, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x24, 0x0, 0x0, @uid=r1}, @typed={0x7, 0x8b, 0x0, 0x0, @str='[:\x00'}, @generic="8fb805f86b6720af782594dd91aba836c99d7d20064c3475b9a53bab908318"]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) close(r4) perf_event_open(&(0x7f0000000000)={0x4fcac0d1be736637, 0x70, 0x7f, 0x5, 0xf9, 0x6, 0x0, 0x8, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0xfffffffffffffeff, 0x7}, 0x40, 0xdde, 0xacb, 0x5, 0x9d, 0xfffffffc, 0x56c9}, r2, 0x10, r4, 0x0) r5 = getpgrp(0x0) kcmp(r0, r5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) read$FUSE(r6, &(0x7f0000002640)={0x2020}, 0x2020) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002240)={0x368, 0x14, 0x1, 0x70bd2c, 0x25dfdbfc, {0x18}, [@typed={0x14, 0x66, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @nested={0x2f5, 0x17, 0x0, 0x1, [@generic="9d67ea31d41399ea4b853ac367d6c44d0e4d259a74b3fad927c1a3a0629fa39c5b7e5a333024338d079184992895701ddc8f8120cdb1561826cc38a42987a297b72bd25a32990df8948d0e3557dfdf9f5a02610d9621825be56b8a31c7a4015a0c38e57dad08a45e3dbadc6e887426411f1ff9311385f474440b132822283cd45396dbefec566809ec24435abb32d5f05a5435d5e7de88f00a3641849ad4dab4d7f90910bf6820c12d5227929b4b2519dec2175fd5314522fb8e8414994da0765a2063570b09c6fd6dde087d02c525bbcd727bbe2adc52655e9425e8da9a8253dba86cec045f7ba8e71f9124", @typed={0x8, 0x23, 0x0, 0x0, @fd=r4}, @generic="7b03ed545fed7cc905b471de60b351b3f3f14a41e3952bd8e700006d1bdfb2de20a17ceaeca2f0ee42c1823cebb21c3575417bec13", @generic="2676a117334c61f04b274f45b25721f3dcd707d643c92b01e3267055872312e3a5e6a2635b783b2ed4d9986fb2c91e1b443f280564a2171a88611abd893a3fca3a746ab34c3de91a437a88e0ba68e0861fd252c6d14f9a688760d4e43cb80aadf548e396a622bc0a71f285f97784bd74e4", @generic="56614b3d0f74954da974fd9599416f7a9e0cc60bd730aa6251f83f58e58ef2cc302915da391f928d7d4438a8fe983507bd9123ee21f4e4bebae31006caee8557bb89a00f1e26923f0b0c2c005a93bf1d472b893cd8fcc8584def16a3e78c0f38ff285e62a00c7744bc14c67ff22f4f514d47b62ea22bf0d9f8113b0ccdda6d295891387b86bf6c7a89631b44d5f0e1c209f2f34d512d56a7a5eff1a27796938b9f85b94b9fa7b469dd7c6611776543adc3e0301633b73a0940d2a84ca70dbd67b169c560c9498c9348d98ac2bba6dfcba2c021724eb9854d4a90cbc4646209dbd128cd6b3a112bdff8e135182b485af45e887b6cc3", @typed={0x8, 0x7c, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="ed4f629930babd7d3aace62ed90421b595bcbd2bc03ceab59fd79604538107b72fa083bff0ca2575fb9769687c02b9cb0af817e658c308d36caec519518a64c25f0c9283a920de8fb201385e5492f6dee53725eea09bae2d0e7b"]}, @nested={0x46, 0x74, 0x0, 0x1, [@generic="2af3cffdf4f4750c1ab932edcd08433e56a561f4a775f07d343aa4688a1ee7237082ad691e3dbbb5332a8aec36ed7783cc1740d1759a3d0968ba344f8cfc13575a45"]}]}, 0x368}, 0x1, 0x0, 0x0, 0x3b4d88a3bef497ee}, 0x40800) kcmp(0x0, r0, 0x3, r3, r3) 08:48:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:08 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000300)) 08:48:09 executing program 5: syz_io_uring_setup(0x2ce0, &(0x7f0000000180)={0x0, 0x94c1, 0x8}, &(0x7f0000dd4000/0x3000)=nil, &(0x7f0000ebd000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 08:48:09 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000002c0)=""/80, 0x50}, {&(0x7f0000000180)=""/177, 0xb1}], 0x3, 0x1ff, 0x40) ioctl$KVM_NMI(r0, 0xae9a) 08:48:09 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 08:48:09 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/tcp6\x00') r4 = getpid() perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r4, 0xffffffffffffffff, 0x14, &(0x7f0000000000)={0x40, 0xff, 0x974d}) r5 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x7, @loopback}], 0x1c) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r6, 0x10001) fcntl$dupfd(r3, 0x406, r6) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) fcntl$lock(r5, 0x26, &(0x7f0000000100)={0x1, 0x4, 0x0, 0xef8c, r7}) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:48:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x1c8}, 0x0) 08:48:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000029f81"], 0x3c}}, 0x0) 08:48:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:10 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) 08:48:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x0, 0x2}) 08:48:10 executing program 1: clone(0x20031607c7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000040)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) 08:48:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r3, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 08:48:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 08:48:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f00000004c0)={'team0\x00'}) 08:48:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000200016f700002000000007000004000000000100000d000000000000000002000000050000000000000c000000000000000000610011a873605fc34029b83dbfed3493b0f478fb0e817a150ca491fdd9542bb25b0137832138a4990803238891407ca17204aa0cda5f11efa80c863d0406f2f76bc222fc951165b140c2494db479750c824f0086262193055dddb53a9d35e5"], &(0x7f0000000380)=""/145, 0x3f, 0x91, 0x1}, 0x20) r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 08:48:12 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:12 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f686581037210100b72d010203010902120001000000000904"], 0x0) 08:48:12 executing program 4: socket$inet6(0xa, 0x6, 0x2) 08:48:12 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @mcast1, @private2, 0x0, 0xfffe}) 08:48:13 executing program 3: io_uring_setup(0x7527, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1}) 08:48:13 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) [ 342.704883][ T8921] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 342.943853][ T8921] usb 6-1: Using ep0 maxpacket: 16 [ 342.983948][ T4675] Bluetooth: hci1: command 0x0406 tx timeout 08:48:13 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1000000, &(0x7f0000000040)="bbad1c230139a751822dd5f4bba6908159970ab6e0004f0010839fa14e295e3115c97bbc65410de3a92c90c47e7711849ef42b17ccaea8614c44a0816d0a779fa668c1dbd4e48bc27d28b4f802fa983fbaf723b8aaba87cfe679e71046d03d307fd34f439c057f227d66eb322413fffb72d1878962a99343aad0808d", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="f3df267df429038ad95f36f9d5d817107aeb7bb288e2ad4a0bd46d286681b9b1df05c8de1d80253691722e9a08fe90d018928d33522cfa8a53a0afd23e30308b6c225387cb3b08eb80a1ddc4cbd05afd6e16cc6020cd51fb65bfa2ef1f4378b010e6a7d27a68ebf4e9f95caea69424ed65532bc2a659dbf446fed2041c58709c60f5ea271692a72877bf37734792c26e207decc18403a909781a76d092327a9a70454d5b478bfb309cd0056fc73873c91540df03a6d4bb8bd1e1f3fe8abcfe5203f4b811cfe9ebbe96ddd2961bbcba7ad662c397532a998d4da8b7a9") clone(0x85880000, &(0x7f00000002c0)="027306f4ac728eb30bb9948f0dc5e451b642f63d7ba27e655b8630bcd19f8a34a4bb783e480d431d3b026b76380aa835379488432a2429b9a64b603d5fcd2c93092051905cd7977dc8994804fc4a1af8be84b7fa229e533cc201928b682357b66e72f45df18a49c03acf57b36c6f7dd185b80240e22914dd26b1ee05e021ba7956622eebed7d41e16bd5f69acbc1b89e3ecf2f871ea5f9ad675e76bd51026d335fb13bfdb2fd695886d469779784b10e9399c6e26ff839c4379f", &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="8b0de367a44b4df7bc6b79e89608a4dd93cf043757f0a33497776797fa63fc3fa4acc76342645d3a23153cc3ec3a85d1eaac0e7f2d8984ae517c048b50c73fde0f9dd625f58989710cd6f44fc7624af1630746148861b6ea2e59747b7064f151a6cedff6ee3f763bbd2053a9e8668b265a1a1da38884184b739d0f51af123d89cab39e7fba683d23") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000580)={0x200, 0x7, 0xefc, 0x2}) r1 = syz_io_uring_complete(0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x11, r1, 0x41a5a000) r2 = openat$vcsu(0xffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x0, 0x0) getsockopt$WPAN_WANTLQI(r2, 0x0, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fd/3\x00') r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', 0x400100, 0x0) dup2(r1, r4) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) 08:48:13 executing program 2: r0 = getpgid(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000000)={0x10001, 0x2, {r1}, {0xffffffffffffffff}, 0x0, 0x81}) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = getpid() perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)=""/144, 0x90}, {&(0x7f0000000240)=""/183, 0xb7}, {&(0x7f0000000300)=""/49, 0x31}, {&(0x7f0000000340)=""/201, 0xc9}], 0x4, &(0x7f0000000680)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f00000004c0)=""/171, 0xab}, {&(0x7f0000000580)=""/21, 0x15}, {&(0x7f00000005c0)=""/38, 0x26}, {&(0x7f0000000600)=""/120, 0x78}], 0x5, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000040)=""/206) 08:48:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1984, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 343.244742][ T8921] usb 6-1: New USB device found, idVendor=2137, idProduct=0001, bcdDevice=2d.b7 [ 343.254163][ T8921] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.262334][ T8921] usb 6-1: Product: syz [ 343.266832][ T8921] usb 6-1: Manufacturer: syz [ 343.271547][ T8921] usb 6-1: SerialNumber: syz 08:48:13 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x40, r2, 0x3, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @mesh_hwmp_psel={0x4, 0x1, {@void, @void, @val={0x84, 0x2}, @void}}}}]}, 0x40}}, 0x0) 08:48:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8906, 0x0) [ 343.404763][ T8921] usb 6-1: config 0 descriptor?? [ 343.481903][ T8921] as10x_usb: device has been detected [ 343.488486][ T8921] dvbdev: DVB: registering new adapter (Sky IT Digital Key (green led)) [ 343.666296][ T8921] usb 6-1: DVB: registering adapter 1 frontend 0 (Sky IT Digital Key (green led))... 08:48:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @mcast1, @private2}) [ 343.766095][ T8921] ===================================================== [ 343.773070][ T8921] BUG: KMSAN: uninit-value in schedule_debug+0xcc/0x1f0 [ 343.780201][ T8921] CPU: 0 PID: 8921 Comm: kworker/0:5 Not tainted 5.11.0-rc7-syzkaller #0 [ 343.788642][ T8921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.798807][ T8921] Workqueue: usb_hub_wq hub_event [ 343.804077][ T8921] Call Trace: [ 343.807367][ T8921] dump_stack+0x21c/0x280 [ 343.811727][ T8921] kmsan_report+0xfb/0x1e0 [ 343.816183][ T8921] __msan_warning+0x5f/0xa0 [ 343.820719][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 343.825945][ T8921] schedule_debug+0xcc/0x1f0 [ 343.830591][ T8921] __schedule+0x67/0x5c0 [ 343.834864][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 343.840102][ T8921] schedule+0x270/0x330 [ 343.844306][ T8921] io_schedule+0xcc/0x160 [ 343.848670][ T8921] wait_on_page_bit_common+0x11ab/0x18f0 [ 343.854408][ T8921] ? trace_raw_output_file_check_and_advance_wb_err+0x3f0/0x3f0 [ 343.862148][ T8921] generic_file_buffered_read_pagenotuptodate+0x4f5/0x1bb0 [ 343.869393][ T8921] generic_file_buffered_read_get_pages+0xf42/0x2120 [ 343.876114][ T8921] generic_file_buffered_read+0x851/0x2160 [ 343.881960][ T8921] ? kmsan_get_shadow_origin_ptr+0x29/0xb0 [ 343.887804][ T8921] ? ret_from_fork+0x1f/0x30 [ 343.892433][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 343.897670][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 343.903518][ T8921] generic_file_read_iter+0x1bb/0xcf0 [ 343.908926][ T8921] ? kmsan_get_shadow_origin_ptr+0x29/0xb0 [ 343.914934][ T8921] ? stack_trace_save+0x117/0x1a0 [ 343.920101][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 343.925326][ T8921] ext4_file_read_iter+0x8e2/0xd00 [ 343.930502][ T8921] ? ext4_llseek+0x4b0/0x4b0 [ 343.935104][ T8921] __kernel_read+0xc2a/0x13e0 [ 343.939792][ T8921] integrity_kernel_read+0xfc/0x140 [ 343.945082][ T8921] ima_calc_file_hash+0x1ba5/0x40e0 [ 343.950287][ T8921] ? kmsan_internal_set_origin+0x85/0xc0 [ 343.955936][ T8921] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 343.962018][ T8921] ? up_read+0x40/0x2b0 [ 343.966252][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 343.971464][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 343.977281][ T8921] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 343.983361][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 343.988577][ T8921] ? kmsan_internal_set_origin+0x85/0xc0 [ 343.994215][ T8921] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 344.000291][ T8921] ima_collect_measurement+0x585/0xba0 [ 344.005757][ T8921] process_measurement+0x24f3/0x3770 [ 344.011057][ T8921] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 344.017228][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.022448][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 344.028262][ T8921] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.034349][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.039557][ T8921] ima_file_check+0x131/0x170 [ 344.044232][ T8921] path_openat+0x5812/0x6a30 [ 344.048893][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.054097][ T8921] do_file_open_root+0x4c1/0xc30 [ 344.059047][ T8921] ? kmsan_internal_set_origin+0x85/0xc0 [ 344.064704][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.069920][ T8921] file_open_root+0x920/0x990 [ 344.074614][ T8921] kernel_read_file_from_path_initns+0x257/0x430 [ 344.081037][ T8921] fw_get_filesystem_firmware+0x68e/0xf40 [ 344.086827][ T8921] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.092923][ T8921] _request_firmware+0x15f9/0x2170 [ 344.098041][ T8921] request_firmware+0xc8/0x110 [ 344.102807][ T8921] as102_fw_upload+0x2a5/0x830 [ 344.107652][ T8921] as102_dvb_register+0xcc3/0xe00 [ 344.112681][ T8921] as102_usb_probe+0xad8/0xd60 [ 344.117451][ T8921] ? as10x_cmd_stop_streaming+0x360/0x360 [ 344.123196][ T8921] usb_probe_interface+0xfcc/0x1520 [ 344.128416][ T8921] ? usb_register_driver+0x900/0x900 [ 344.133704][ T8921] really_probe+0xe15/0x24d0 [ 344.138382][ T8921] driver_probe_device+0x29d/0x3a0 [ 344.143501][ T8921] __device_attach_driver+0x63f/0x830 [ 344.148889][ T8921] bus_for_each_drv+0x2c8/0x3f0 [ 344.153742][ T8921] ? deferred_probe_work_func+0x400/0x400 [ 344.159479][ T8921] __device_attach+0x56a/0x890 [ 344.164250][ T8921] device_initial_probe+0x4a/0x60 [ 344.169280][ T8921] bus_probe_device+0x17e/0x3d0 [ 344.174132][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 344.179959][ T8921] device_add+0x2c15/0x31d0 [ 344.184468][ T8921] usb_set_configuration+0x3872/0x3eb0 [ 344.189930][ T8921] ? usb_set_configuration+0xa61/0x3eb0 [ 344.195478][ T8921] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 344.201602][ T8921] usb_generic_driver_probe+0x138/0x300 [ 344.207201][ T8921] ? usb_choose_configuration+0xee0/0xee0 [ 344.212920][ T8921] usb_probe_device+0x317/0x570 [ 344.218552][ T8921] ? usb_register_device_driver+0x590/0x590 [ 344.224446][ T8921] really_probe+0xe15/0x24d0 [ 344.229043][ T8921] driver_probe_device+0x29d/0x3a0 [ 344.234164][ T8921] __device_attach_driver+0x63f/0x830 [ 344.239545][ T8921] bus_for_each_drv+0x2c8/0x3f0 [ 344.244398][ T8921] ? deferred_probe_work_func+0x400/0x400 [ 344.250126][ T8921] __device_attach+0x56a/0x890 [ 344.254897][ T8921] device_initial_probe+0x4a/0x60 [ 344.259929][ T8921] bus_probe_device+0x17e/0x3d0 [ 344.264787][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 344.270601][ T8921] device_add+0x2c15/0x31d0 [ 344.275109][ T8921] usb_new_device+0x1bd4/0x2a30 [ 344.280010][ T8921] hub_event+0x5b99/0x8870 [ 344.284442][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.289646][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 344.295460][ T8921] ? led_work+0x780/0x780 [ 344.299795][ T8921] process_one_work+0x1219/0x1fe0 [ 344.304921][ T8921] worker_thread+0x10ec/0x2340 [ 344.309697][ T8921] kthread+0x521/0x560 [ 344.313798][ T8921] ? process_one_work+0x1fe0/0x1fe0 [ 344.319001][ T8921] ? kthread_blkcg+0x110/0x110 [ 344.323771][ T8921] ret_from_fork+0x1f/0x30 [ 344.328191][ T8921] [ 344.330527][ T8921] Local variable ----wait@mempool_alloc created at: [ 344.337094][ T8921] mempool_alloc+0x66/0x990 [ 344.341608][ T8921] mempool_alloc+0x66/0x990 [ 344.346113][ T8921] ===================================================== [ 344.353028][ T8921] Disabling lock debugging due to kernel taint [ 344.375187][ T8921] Kernel panic - not syncing: corrupted stack end detected inside scheduler [ 344.383991][ T8921] CPU: 0 PID: 8921 Comm: kworker/0:5 Tainted: G B 5.11.0-rc7-syzkaller #0 [ 344.394122][ T8921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.404296][ T8921] Workqueue: usb_hub_wq hub_event [ 344.409528][ T8921] Call Trace: [ 344.412893][ T8921] dump_stack+0x21c/0x280 [ 344.418544][ T8921] panic+0x4c6/0xea7 [ 344.422817][ T8921] ? asm_sysvec_apic_timer_interrupt+0x10/0x20 [ 344.429168][ T8921] ? add_taint+0x17c/0x210 [ 344.433796][ T8921] ? add_taint+0x17c/0x210 [ 344.438401][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.443805][ T8921] schedule_debug+0xf5/0x1f0 [ 344.448568][ T8921] __schedule+0x67/0x5c0 [ 344.453038][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.458454][ T8921] schedule+0x270/0x330 [ 344.462812][ T8921] io_schedule+0xcc/0x160 [ 344.467334][ T8921] wait_on_page_bit_common+0x11ab/0x18f0 [ 344.473188][ T8921] ? trace_raw_output_file_check_and_advance_wb_err+0x3f0/0x3f0 [ 344.481046][ T8921] generic_file_buffered_read_pagenotuptodate+0x4f5/0x1bb0 [ 344.488494][ T8921] generic_file_buffered_read_get_pages+0xf42/0x2120 [ 344.495471][ T8921] generic_file_buffered_read+0x851/0x2160 [ 344.501508][ T8921] ? kmsan_get_shadow_origin_ptr+0x29/0xb0 [ 344.507523][ T8921] ? ret_from_fork+0x1f/0x30 [ 344.512304][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.517705][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 344.523758][ T8921] generic_file_read_iter+0x1bb/0xcf0 [ 344.529325][ T8921] ? kmsan_get_shadow_origin_ptr+0x29/0xb0 [ 344.535363][ T8921] ? stack_trace_save+0x117/0x1a0 [ 344.540604][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.546011][ T8921] ext4_file_read_iter+0x8e2/0xd00 [ 344.551336][ T8921] ? ext4_llseek+0x4b0/0x4b0 [ 344.556150][ T8921] __kernel_read+0xc2a/0x13e0 [ 344.561059][ T8921] integrity_kernel_read+0xfc/0x140 [ 344.566558][ T8921] ima_calc_file_hash+0x1ba5/0x40e0 [ 344.571946][ T8921] ? kmsan_internal_set_origin+0x85/0xc0 [ 344.577787][ T8921] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 344.584084][ T8921] ? up_read+0x40/0x2b0 [ 344.588408][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.593821][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 344.599854][ T8921] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 344.606495][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.611898][ T8921] ? kmsan_internal_set_origin+0x85/0xc0 [ 344.618612][ T8921] ? kmsan_internal_unpoison_shadow+0x42/0x70 08:48:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) [ 344.625041][ T8921] ima_collect_measurement+0x585/0xba0 [ 344.630707][ T8921] process_measurement+0x24f3/0x3770 [ 344.636182][ T8921] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 344.642474][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.648019][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 344.654039][ T8921] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.660332][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.665757][ T8921] ima_file_check+0x131/0x170 [ 344.671383][ T8921] path_openat+0x5812/0x6a30 [ 344.676182][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.681598][ T8921] do_file_open_root+0x4c1/0xc30 [ 344.686717][ T8921] ? kmsan_internal_set_origin+0x85/0xc0 [ 344.692561][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.697974][ T8921] file_open_root+0x920/0x990 [ 344.702843][ T8921] kernel_read_file_from_path_initns+0x257/0x430 [ 344.709472][ T8921] fw_get_filesystem_firmware+0x68e/0xf40 [ 344.715398][ T8921] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.721697][ T8921] _request_firmware+0x15f9/0x2170 [ 344.727005][ T8921] request_firmware+0xc8/0x110 [ 344.731938][ T8921] as102_fw_upload+0x2a5/0x830 [ 344.736896][ T8921] as102_dvb_register+0xcc3/0xe00 [ 344.742114][ T8921] as102_usb_probe+0xad8/0xd60 [ 344.747069][ T8921] ? as10x_cmd_stop_streaming+0x360/0x360 [ 344.752988][ T8921] usb_probe_interface+0xfcc/0x1520 [ 344.758389][ T8921] ? usb_register_driver+0x900/0x900 [ 344.763857][ T8921] really_probe+0xe15/0x24d0 [ 344.768671][ T8921] driver_probe_device+0x29d/0x3a0 [ 344.773992][ T8921] __device_attach_driver+0x63f/0x830 [ 344.779590][ T8921] bus_for_each_drv+0x2c8/0x3f0 [ 344.784633][ T8921] ? deferred_probe_work_func+0x400/0x400 [ 344.790581][ T8921] __device_attach+0x56a/0x890 [ 344.795558][ T8921] device_initial_probe+0x4a/0x60 [ 344.800813][ T8921] bus_probe_device+0x17e/0x3d0 [ 344.805856][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 344.811874][ T8921] device_add+0x2c15/0x31d0 [ 344.816579][ T8921] usb_set_configuration+0x3872/0x3eb0 [ 344.822241][ T8921] ? usb_set_configuration+0xa61/0x3eb0 [ 344.827985][ T8921] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 344.834295][ T8921] usb_generic_driver_probe+0x138/0x300 [ 344.840034][ T8921] ? usb_choose_configuration+0xee0/0xee0 [ 344.845925][ T8921] usb_probe_device+0x317/0x570 [ 344.850981][ T8921] ? usb_register_device_driver+0x590/0x590 [ 344.857236][ T8921] really_probe+0xe15/0x24d0 [ 344.862044][ T8921] driver_probe_device+0x29d/0x3a0 [ 344.867374][ T8921] __device_attach_driver+0x63f/0x830 [ 344.872975][ T8921] bus_for_each_drv+0x2c8/0x3f0 [ 344.878104][ T8921] ? deferred_probe_work_func+0x400/0x400 [ 344.884071][ T8921] __device_attach+0x56a/0x890 [ 344.889051][ T8921] device_initial_probe+0x4a/0x60 [ 344.894281][ T8921] bus_probe_device+0x17e/0x3d0 [ 344.899330][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 344.905371][ T8921] device_add+0x2c15/0x31d0 [ 344.910106][ T8921] usb_new_device+0x1bd4/0x2a30 [ 344.915173][ T8921] hub_event+0x5b99/0x8870 [ 344.919846][ T8921] ? kmsan_get_metadata+0x116/0x180 [ 344.925253][ T8921] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 344.931280][ T8921] ? led_work+0x780/0x780 [ 344.935800][ T8921] process_one_work+0x1219/0x1fe0 [ 344.941057][ T8921] worker_thread+0x10ec/0x2340 [ 344.946131][ T8921] kthread+0x521/0x560 [ 344.950374][ T8921] ? process_one_work+0x1fe0/0x1fe0 [ 344.955782][ T8921] ? kthread_blkcg+0x110/0x110 [ 344.960726][ T8921] ret_from_fork+0x1f/0x30 [ 344.966047][ T8921] Kernel Offset: disabled [ 344.970559][ T8921] Rebooting in 86400 seconds..